CyberProof collaborates with Microsoft on new portfolio of security services

London:

CyberProof, a UST company, announced that it is collaborating with Microsoft to provide Managed Extended Detection and Response (MXDR) capabilities for Microsoft Security Services for Enterprise, which is a new managed service for large enterprise customers and is part of Microsoft’s new portfolio of security services.

Microsoft Security Services for Enterprise is a comprehensive, expert-led service that combines proactive threat hunting and MXDR with dedicated Microsoft security experts to manage onboarding, daily interaction, practice modernization, and incident response. The service uses the human expertise and service delivery experience of

 MXDR

 MXDR

providers such as CyberProof alongside internal Microsoft teams to extend threat detection and response across Microsoft 365 Defender and Microsoft Sentinel security solutions.

Also Read :- 

Yoga becoming way of life, inspiration for good health

   CyberProof’s experience with the most complex, enterprise-scale transformations helps customers reduce the cybersecurity risks associated with digital transformation. The CyberProof Defense Center platform runs natively on Microsoft Azure and integrates with the Microsoft Security stack. This enables CyberProof to help enterprises solve vital challenges as they scale their security operations – from log collection and analysis to proactively hunting for malicious threat activity.

CyberProof’s nation-state-trained cybersecurity experts provide Managed XDR services and expertise for enterprises looking to migrate from legacy, on-premises security solutions to cloud-native security. As a Microsoft Gold Partner with R&D teams working closely together in Tel Aviv, CyberProof collaborates with Microsoft to provide clients with end-to-end security services including advanced threat intelligence and hunting, use case engineering, and vulnerability management.

The expansion into this market by Microsoft provides validation of the significance of advanced MXDR services – which are growing rapidly. According to Gartner, 50 per cent of organizations will be using MDR services for threat monitoring, detection, and response functions that offer threat containment and mitigation capabilities by 2025.

According to Tony Velleca, Chief Executive Officer, CyberProof, “Our Managed XDR service offering indicates a shift in security operations supported by cloud-native technology. Forward-thinking CISOs are quickly discovering the many benefits of cloud-native security architecture and we are helping them solve the most complex challenges as co-innovation partners with Microsoft.” He continued, “We are proud to work together with Microsoft as a part of Microsoft’s partner community and are excited about the process Microsoft is undergoing.”

Also Read :-

Dip in coronavirus cases amid renewed pandemic fears

According to Yuval Wollman, President, CyberProof, “CyberProof shares Microsoft’s belief in the crucial importance of collaborating within the cybersecurity community to improve customers’ threat detection and response capabilities. As members of Microsoft’s partner community, we are now offering Managed XDR for Microsoft 365 Defender and Microsoft Sentinel in our portfolio.” He added, “CyberProof was among the first to deploy Microsoft Sentinel in a highly regulated, global enterprise, and today, our close partnership with Microsoft is expanding to address the increasing demand for Managed XDR services.”

According to Kelly Bissell, Corporate Vice President of Security Service Line, Microsoft, “CyberProof is committed to collaboration within the cybersecurity community. We value CyberProof’s capabilities in cyber defense and appreciate the team working with us to improve the ability of our customers to predict, detect, and respond to security threats faster.”

Read More :- 

Latest India News

Latest India News

Click Here –

Download The News 24 App

Download The News 24 App

]]>

, International, ,

Post a Comment

Previous Post Next Post