CyberProof, a UST company, is collaborating with Microsoft to provide Managed Extended Detection and Response (MXDR) capabilities for Microsoft Security Services for Enterprise, a new managed service for large enterprise customers and part of Microsoft’s new portfolio of security services.

Microsoft Security Services for Enterprise is a comprehensive, expert-led service that combines proactive threat hunting and MXDR with dedicated Microsoft security experts to manage onboarding, daily interaction, practice modernisation, and incident response. It uses the human expertise and service delivery experience of MXDR providers such as CyberProof alongside internal Microsoft teams to extend threat detection and response across the Microsoft 365 Defender and Microsoft Sentinel security solutions.

Helping solve vital challenges

CyberProof’s experience with the most complex, enterprise-scale transformations helps customers reduce the cybersecurity risks associated with digital transformation, a spokesman said here. The CyberProof Defense Centre platform runs natively on Microsoft Azure and integrates with the Microsoft Security stack. This enables CyberProof to help enterprises solve vital challenges as they scale security operations from log collection and analysis to proactively hunting for malicious threat activity.

CyberProof’s nation-state trained cybersecurity experts provide Managed XDR services and expertise for enterprises looking to migrate from legacy, on-premises security solutions to cloud-native security. As a Microsoft Gold Partner with R&D teams working closely together in Tel Aviv, CyberProof collaborates with Microsoft to provide clients with end-to-end security services including advanced threat intelligence and hunting, use case engineering, and vulnerability management.

Shift in security operations

The expansion into this market by Microsoft provides validation of the significance of advanced MXDR services, now growing rapidly. According to Gartner, 50 per cent of organisations will be using MDR services for threat monitoring, detection, and response functions that offer threat containment and mitigation capabilities by 2025. Tony Velleca, CEO, CyberProof, said the Managed XDR service offering indicates a shift in security operations supported by cloud-native technology. “Forward-thinking CISOs are quickly discovering the many benefits of a cloud-native security architecture and we are helping them solve the most complex challenges as co-innovation partners with Microsoft.”

Threat detection, response

Yuval Wollman, President, CyberProof, said his company shares Microsoft’s belief in the crucial importance of collaborating within the cybersecurity community to improve customers’ threat detection and response capabilities. “As members of Microsoft’s partner community, we are now offering Managed XDR for Microsoft 365 Defender and Microsoft Sentinel in our portfolio.CyberProof was among the first to deploy Microsoft Sentinel in a highly regulated, global enterprise, and today, our close partnership is expanding to address the increasing demand for Managed XDR services.”

Kelly Bissell, Corporate Vice President of Security Service Line, Microsoft, CyberProof is committed to collaboration within the cybersecurity community. We value CyberProof’s capabilities in cyber defense and appreciate the team working with us to improve the ability of our customers to predict, detect, and respond to security threats faster.”

comment COMMENT NOW