IR-Center [zurück zur Startseite]

Kudelski Group

News Detail

EQS-News News vom 01.12.2022

Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks

Kudelski Group / Key word(s): Miscellaneous
Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks
01.12.2022 / 17:45 CET/CEST

Threat Navigator is a powerful new module that enables MDR clients to visualize cyber
defense coverage against the MITRE ATT&CK® framework and guides prioritization efforts
to combat sophisticated cyber attacks

 

Cheseaux-sur-Lausanne, Switzerland and Phoenix (AZ), USA December 1st , 2022 Kudelski Security, the cybersecurity division within the Kudelski Group (SIX:KUD.S), today announced the launch of Threat Navigator, an innovative new tool that is included in Kudelski Security's powerful Managed Detection and Response (MDR) services. Using Threat Navigator, clients can visualize and understand their existing security coverage against the latest attacker techniques and access automated recommendations to improve security detection capability in their context. Threat Navigator is a core component of Kudelski Security’s MDR client portal and integrated with FusionDetect™, the foundation of Kudelski Security’s innovative XDR architecture, which has been instrumental in the global adoption of Kudelski Security’s enterprise MDR offerings.

The frequency and sophistication of cyber-attacks continues to rise. In response, security teams are under increasing scrutiny from business executives and boards of directors to clearly articulate the state of security. One of the challenges security teams face is effectively understanding and communicating their risk and detection capabilities when protecting against modern threats and current threat actors. Using the Threat Navigator functionality that is now embedded in Kudelski Security’s core MDR service, clients can instantly understand their existing security detection coverage, and gain a deeper understanding of what data and security tooling is required to improve their detection capability against threat actors known to target their industry.

“Our global clients need more insights into the risks they face, including attack patterns and threat actors by industry, as well as by geography,” said Andrew Howard, CEO of Kudelski Security. “By introducing Threat Navigator to our MDR portal, we’re helping clients better understand risks, and prioritize defenses to continuously reduce the risk of business disruption, including direct and indirect financial losses and damage.”

Threat Navigator is part of Kudelski Security’s broader Cyber Fusion Center-based MDR strategy that combines technology, services, and highly tailored processes and procedures that are tuned to each client’s needs. This expands on current MDR capabilities, leveraging the widely recognized MITRE ATT&CK® framework, along with client threat modeling analysis done jointly with Kudelski Security experts, to provide security leaders with instant visualization of their security defense coverage by relevance as well as providing insight and guidance regarding their top priority gaps. This helps clients realize a comprehensive, 24x7 threat detection and response strategy that includes risk reduction and exposure management plans that is augmented by threat intelligence, threat hunting, efficient tooling, digital forensics, and incident response (DFIR) expertise.

Kudelski Security makes this new functionality available to all MDR clients, enhancing the interactive nature of its MDR services and expanding the functionality of its award-winning client portal. Further features include a dynamic and user-friendly interface that highlights:

  • Current security coverage against MITRE ATT&CK® framework prioritized based on threat actors targeting the organization’s industry and the techniques those threat actors are known to leverage.
     
  • Rich knowledge base with insight into Threat Actors (including techniques they use and industries they target), in-depth information about MITRE ATT&CK® techniques, and security data sources ingested into Kudelski Security’s FusionDetect.
     
  • Recommendations & Reporting with complete list of prioritized attacker techniques and export function.
     
  • Industry specific features are planned for future releases to further improve defense strategies and provide regular resiliency guidance as threat landscapes and cloud & hybrid business environments.

“We’ve used the MITRE ATT&CK® framework for years as part of our onboarding of new MDR clients,” said Olivier Spielmann, who leads Kudelski Security’s Global Managed Detection and Response services. “We believe that sharing such a level of visibility and knowledge in our client portal is a game changer for the companies we work with. Nowhere else can they get up to date insight into their existing security capabilities, potential gaps and detection coverage – along with actionable insights to reduce risks and improve resiliency.”

Kudelski Security continues to earn industry recognition for its MDR approach and service that deliver faster, improved security outcomes, including from Gartner, Forrester, Frost & Sullivan, Bloor Research and IDC. The company has been recently ranked by MSSP Alert #25 Global MSSP in their 2022 annual ranking: Top 250 MSSPs list and won joint with its sister company NAGRA the 2022 CSI Award for best cybersecurity Service category. The company has also been recognized for the last five consecutive years in the Gartner Market Guide for Managed Detection and Response Services, three last consecutive years in Gartner Market Guide for Digital Forensics and Incident Response Services. Most recently, Kudelski Security was awarded ‘Champion’ status in Bloor’s 2021 MDR Market Update and recognized as a ‘Strong Performer’ in the Forrester Wave “Managed Detection And Response, Q1 2021” report.

For more information about Kudelski Security’s Threat Navigator module, please visit: https://kudelskisecurity.com/services/managed-detection-and-response/threat-navigator/

 

About Kudelski Security

Kudelski Security is the premier advisor and cybersecurity innovator for today’s most security-conscious organizations. Our long-term approach to client partnerships enables us to continuously evaluate their security posture to recommend solutions that reduce business risk, maintain compliance and increase overall security effectiveness. With clients that include Fortune 500 enterprises and government organizations in Europe and across the United States, we address the most complex environments through an unparalleled set of solution capabilities including consulting, technology, managed security services and custom innovation. For more information, visit www.kudelskisecurity.com.

 

Media Contact

John Van Blaricum

Senior Vice President, Global Marketing

john.vanblaricum@kudelskisecurity.com

 

 

version française

Deutsche Faßung

 



End of Media Release



show this
Diese Inhalte werden Ihnen präsentiert von unserem Kooperationspartner