Info Image

Bell Partners Fortinet to Launch 24/7 Managed Cyber Security Solution

Bell Partners Fortinet to Launch 24/7 Managed Cyber Security Solution Image Credit: Peampath/Bigstockphoto.com

Bell recently announced the launch of the Bell Security Unified Response Environment (BSURE), a new service that combines Bell's proven national security operations with security technologies from Fortinet to provide Bell Business Markets customers with a robust 24/7 managed cyber security solution.

BSURE integrates the resources of Bell's national Security Operations Centre with Fortinet's renowned security information and event management (SIEM) and security orchestration, automation and response (SOAR) software technologies. This combination both simplifies and enhances threat detection and management as businesses increasingly adopt new cloud technologies, embrace digitization with 5G and IoT, and extend their reach to meet the needs of their customers and remote workers.

 

Proactively monitoring security environments for threats 24/7, BSURE analyzes and prioritizes alerts and uses automated workflows to trigger a coordinated rapid response to minimize organizational impact. BBM customers also benefit from BSURE's comprehensive management tools, 24/7 personalized support as well as self-service access to efficient reporting, and device-based pricing models for more predictive cost planning.

Jeremy Wubs, SVP, Marketing for Bell Business Markets
With the unmatched security expertise of the Bell team and Fortinet's innovative technology, BSURE offers our customers an integrated, automated and fully managed solution that reduces risk to their infrastructure and critical data and the complexities of cyber security management.

Nick Alevetsovitis, VP Enterprise and Commercial Business, Fortinet Canada
Fortinet is excited to further build on our longstanding relationship with Bell as they expand their customer offerings with the Fortinet Security Fabric. Bell's BSURE will be powered by Fortinet's FortiSIEM and FortiSOAR to provide customers a broad, integrated and automated security solution to protect them from threats and risks.

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Ray is a news editor at The Fast Mode, bringing with him more than 10 years of experience in the wireless industry.

For tips and feedback, email Ray at ray.sharma(at)thefastmode.com, or reach him on LinkedIn @raysharma10, Facebook @1RaySharma

PREVIOUS POST

Vodafone, Qualcomm to Develop Blueprint for 5G Open RAN

NEXT POST

Colt Technology Services Selects Accedian Skylight