Deloitte LLP

01/19/2022 | Press release | Archived content

Deloitte Expands Managed Security Services and Solutions Suite For Cyber Threat Detection and Response

NEW YORK, Jan. 19, 2022 - Deloitte has expanded upon existing capabilities to launch Managed Extended Detection and Response (MXDR) by Deloitte. The suite of offerings combines an integrated, unified, composable and modular managed detection and response SaaS platform with managed security services including advanced, military-grade threat hunting, detection, response and remediation capabilities.

"As threats become more frequent, sophisticated and impactful, leading organizations are considering creative, divergent approaches that meet attackers where they are, while simultaneously fortifying the defenses around their most important assets. But, the cost and complexity of consolidating, building and maintaining such cybersecurity infrastructure in-house can be high," said Curt Aubley, MXDR by Deloitte leader and a Deloitte Risk & Financial Advisory managing director, Deloitte & Touche LLP. "We designed Managed Extended Detection and Response by Deloitte to offer our clients access to a broad suite of industry-leading capabilities that align with their current and future cyber needs."

Evolving existing services and solutions - such as managed fusion and threat intelligence capabilities - with more advanced technologies including extended detection and response, artificial intelligence and automation, MXDR by Deloitte is delivered 24x7x365 by security operations centers both in the U.S. and globally using FedRAMP-authorized and commercially-available capabilities. Offering suite modules provide advanced and proactive analytics to perform more in-depth detection combined with continuous response, including: prevention, detection and remediation for endpoints; cloud security workloads; Zero Trust identity management systems; insider threat, proactive hunting, intelligence, attack surface and vulnerability management; and unified log and analytics management.

"Combining our industry-leading security capabilities with innovative technologies from our recent acquisitions and new alliance relationships into a novel offering, Managed Extended Detection and Response by Deloitte is designed to help clients future-proof their security strategies," said Deborah Golden, Deloitte Risk & Financial Advisory Cyber and Strategic Risk leader and principal, Deloitte & Touche LLP. "MXDR by Deloitte's wide range of options are built to help our clients simplify cybersecurity costs and address growing threat complexity while achieving improved, meaningful and measurable cyber resiliency outcomes."

The alliances initially involved in operationalizing MXDR by Deloitte are Amazon Web Services (AWS), CrowdStrike, Exabeam, Google Cloud Chronicle, ServiceNow, Splunk and Zscaler. Forthcoming iterations of the offering suite will include additional alliances, as the platform evolves along with client needs.

About Deloitte
Deloitte provides industry-leading audit, consulting, tax and advisory services to many of the world's most admired brands, including nearly 90% of the Fortune 500® and more than 7,000 private companies. Our people come together for the greater good and work across the industry sectors that drive and shape today's marketplace - delivering measurable and lasting results that help reinforce public trust in our capital markets, inspire clients to see challenges as opportunities to transform and thrive, and help lead the way toward a stronger economy and a healthier society. Deloitte is proud to be part of the largest global professional services network serving our clients in the markets that are most important to them. Building on more than 175 years of service, our network of member firms spans more than 150 countries and territories. Learn how Deloitte's more than 345,000 people worldwide connect for impact at www.deloitte.com.