Loading...
Loading

CyberProof Collaborates With Microsoft On New Portfolio Of Security Services

10:58:40 - 22 June 2022

CyberProof's relationship with Microsoft – integrating the CyberProof Defense Center with Microsoft's XDR capabilities – illustrates how successful collaborations can transform security.

LONDONand ALISO VIEJO, Calif., June 22, 2022/PRNewswire/ -- CyberProof, a UST company, announced that it is collaborating with Microsoft to provide Managed Extended Detection and Response (MXDR) capabilities for Microsoft Security Services for Enterprise, which is a new managed service for large enterprise customers and is part of Microsoft's new portfolio of security services. Microsoft Security Services for Enterprise is a comprehensive, expert-led service that combines proactive threat hunting and MXDR with dedicated Microsoft security experts to manage onboarding, daily interaction, practice modernization, and incident response. The service uses the human expertise and service delivery experience of MXDR providers such as CyberProof alongside internal Microsoft teams to extend threat detection and response across Microsoft 365 Defender and Microsoft Sentinel security solutions.

CyberProof's experience with the most complex, enterprise-scale transformations helps customers reduce the cybersecurity risks associated with digital transformation. The CyberProof Defense Center platform runs natively on Microsoft Azure and integrates with the Microsoft Security stack. This enables CyberProof to help enterprises solve vital challenges as they scale their security operations – from log collection and analysis to proactively hunting for malicious threat activity.

CyberProof's nation-state trained cybersecurity experts provide Managed XDR services and expertise for enterprises looking to migrate from legacy, on-premises security solutions to cloud-native security. As a Microsoft Gold Partner with R&D teams working closely together inTel Aviv, CyberProof collaborates with Microsoft to provide clients with end-to-end security services including advanced threat intelligence and hunting, use case engineering, and vulnerability management.

The expansion into this market by Microsoft provides validation of the significance of advanced MXDR services – which are growing rapidly. According to Gartner, 50 percent of organizations will be using MDR services for threat monitoring, detection, and response functions that offer threat containment and mitigation capabilities by 2025.

According to Tony Velleca, Chief Executive Officer, CyberProof, "Our Managed XDR service offering indicates a shift in security operations supported by cloud-native technology. Forward-thinking CISOs are quickly discovering the many benefits of a cloud-native security architecture and we are helping them solve the most complex challenges as co-innovation partners with Microsoft." He continued, "We are proud to work together with Microsoft as a part of Microsoft's partner community and are excited about the process Microsoft is undergoing."

According to Yuval Wollman, President, CyberProof, "CyberProof shares Microsoft's belief in the crucial importance of collaborating within the cybersecurity community to improve customers' threat detection and response capabilities. As members of Microsoft's partner community, we are now offering Managed XDR for Microsoft 365 Defender and Microsoft Sentinel in our portfolio." He added, "CyberProof was among the first to deploy Microsoft Sentinel in a highly regulated, global enterprise, and today, our close partnership with Microsoft is expanding to address the increasing demand for Managed XDR services."

According to Kelly Bissell, Corporate Vice President of Security Service Line, Microsoft, "CyberProof is committed to collaboration within the cybersecurity community. We value CyberProof's capabilities in cyber defense and appreciate the team working with us to improve the ability of our customers to predict, detect, and respond to security threats faster."

One can read more about CyberProof's Managed XDR service here.

About CyberProof

CyberProof, a UST company, is a cyber security platform and services innovator that is dedicated to helping companies use information technology to solve business problems without the fear of cyber-attacks. To achieve this, we combine our expert talent and SeeMo, our virtual analyst, with the power of strategic partnerships, visionary clients and academia. Our enterprise-scale approach allows us to effectively anticipate, adapt, and respond to cyber threats in an increasingly connected world while reducing complexity, and provide our customers with unmatched adaptability, transparency, and control. CyberProof is part of the UST family. Some of the world's largest enterprises trust us to create and maintain secure digital ecosystems using our comprehensive cyber security platform and mitigation services. For more information, see: www.cyberproof.com

CyberProof Media Contact:

Howard Silverman
media@cyberproof.com  

About UST

For more than 22 years, UST has worked side by side with the world's best companies to make a real impact through transformation. Powered by technology, inspired by people, and led by our purpose, we partner with our clients from design to operation. Through our nimble approach, we identify their core challenges and craft disruptive solutions that bring their vision to life. With deep domain expertise and a future-proof philosophy, we embed innovation and agility into our clients' organizations—delivering measurable value and lasting change across industries, and around the world. Together, with over 30,000 employees in 30 countries, we build for boundless impact—touching billions of lives in the process. Visit us at ust.com

UST Media Contacts:

Tinu Cherian Abraham
+1 (949) 415-9857

Merrick Laravea
+1 (949) 416-6212

Neha Misri
+91-9972631264

media.relations@ust.com

Media Contacts, U.S.:

S&C PR 
media@scprgroup.com

Media Contacts, Australia:

Team Lewis
ust@teamlewis.com 

Media Contacts, U.K.:

FTI Consulting
UST@fticonsulting.com

Logo: https://mma.prnewswire.com/media/1605420/CyberProof_UST_Logo.jpg

SOURCE UST

news_buffer

Leave a Comment