Info Image

AT&T Launches Managed Cloud-based XDR Security Platform

AT&T Launches Managed Cloud-based XDR Security Platform Image Credit: Sikov/Bigstockphoto.com

AT&T has launched a managed Extended Detection and Response (XDR) offering. 

The AT&T Managed XDR solution features a cloud-based security platform with security threat analytics, machine learning, and third-party connectors to protect endpoint, network, and cloud assets with automated and orchestrated malware prevention, threat detection, and response. Through the combination of best-in-class technologies and 24/7 security monitoring, AT&T Managed XDR helps organizations to detect, respond, and recover faster and at scale from security threats.

 

Increasing complexities with evolving architectures to support a hybrid workforce and securing new business initiatives in edge computing are driving new security requirements as attack surfaces are growing. At the same time, cybercriminals are turning to highly evasive and more lucrative strategies to exploit and profit from network vulnerabilities.

Using a legacy approach to threat detection and response will no longer suffice. Security teams are struggling with too many alerts, too much data, and not enough context. This is even more challenging with limited staff and expertise. A managed solution that offers cybersecurity expertise from trusted advisors can help overburdened security teams to improve protection, detection, and productivity. Further, a new approach to threat detection and response is needed that deeply integrates best-in-class technologies as well as existing investments made by customers.

AT&T Managed XDR extends threat detection and response from the endpoint to the network to the cloud, providing broad visibility. Building on the AT&T Unified Security Management (USM) platform which includes AT&T Alien Labs threat intelligence and deep integrations to many third-party products via AT&T AlienApps, it combines AT&T Managed Endpoint Security with SentinelOne and AT&T Managed Threat Detection & Response. Through this combination, AT&T Security Operations Center (SOC) analysts provide 24×7 threat monitoring and management of separate threat detection stacks for greater network visibility and faster endpoint threat detection.

Rupesh Chokshi, VP, AT&T Cybersecurity
Our managed XDR solution extends automated and orchestrated managed detection and response with powerful new security analytics and machine learning capabilities, enabling greater efficiency in security operations and helping organizations to propel digital transformation and drive revenue growth.

Christina Richmond, Program VP, IDC Security Services
XDR provides a critical path for efficient threat detection and response, but one of the challenges in rolling out an XDR solution can be the complexity of deployment and fine-tuning of the platform — especially with the legacy tech an organization may have in place. XDR solutions that provide both advanced capabilities and services to support customers 24/7 will be of greater value to organizations.

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Ray is a news editor at The Fast Mode, bringing with him more than 10 years of experience in the wireless industry.

For tips and feedback, email Ray at ray.sharma(at)thefastmode.com, or reach him on LinkedIn @raysharma10, Facebook @1RaySharma

PREVIOUS POST

AOTS, DOCOMO to Conduct Trial of 5G-Enabled Remote Technical Training

NEXT POST

Dell Intros Bare Metal Orchestrator Software to Speed 5G and Open RAN