AT&T Managed Endpoint Security

Additional Info

CompanyAT&T Cybersecurity
Websitehttps://cybersecurity.att.com/
Company size (employees)10,000 or more
Type of solutionService

Overview

With more devices connected to the network, endpoint detection and response is more important than ever. In April of 2021, AT&T Cybersecurity launched AT&T Managed Endpoint Security in collaboration with SentinelOne for faster threat detection and response to address increased endpoint security threats. The solution includes high-touch onboarding support and system setup, and 24×7 threat monitoring and management by the AT&T Security Operations Center (SOC). This helps alleviate the cybersecurity skill shortage, as well as the burden of daily operations and troubleshooting, at a cost that is often lower than hiring a specialist in-house.

Deep technical integration enables the AT&T SOC management team to help detect more threats and act faster, while orchestrating and automating incident response for endpoints. AT&T Alien Labs Open Threat Exchange (OTX) IOCs correlated with SentinelOne agent detections also deliver added context and threat detection, and AT&T Alien Labs OTX (the world’s largest open threat intelligence community) informs threat hunting on SentinelOne EDR data. This yields richer insights and easier detection of evasive threats. To help businesses view threats holistically through a single agent, threat detection and response on endpoints need to be orchestrated and automated through correlated security alerts. With the AT&T Managed Endpoint Security solution, overwhelmed security teams can identify and counteract threats at machine speed even while the endpoint is offline, using AI and ML.

“The threat from the bad actors has really taken off in the last 10 or 15 years and we needed to step up our game to make sure we keep Birkey’s safe. We used another product for 12 months and were not that thrilled with it. SentinelOne has been a big step up for sure, and the support we get from AT&T has been outstanding.”
– Jay Scott, Director of Business Intelligence at Birkey’s Farm Store, Inc.

How we are different

● AT&T Managed Endpoint Security provides comprehensive endpoint protection against ransomware and other cyberattacks through a unique rollback to safe state feature while also detecting highly advanced threats within an enterprise network or cloud environment. This type of protection is a necessity in today’s cyber climate and AT&T Cybersecurity’s offering sets itself apart from other providers given its complexity and wide range of protection capabilities.
● Through the AT&T Managed Endpoint Security alliance with SentinelOne, customers receive 24x7 threat monitoring and management by AT&T Security Operations Center (SOC) analysts for greater network visibility and faster endpoint threat detection.
● The AT&T Managed Endpoint Security solution also offers users top tier security features such as: fortified endpoints with tamper protection and patented AI algorithms that live on devices, automatically mapping and tracking all endpoint activity; IoT discovery and control, platform integrations with AT&T Alien Labs Threat Intelligence and AT&T Alien Labs Open Threat Exchange (OTX); additional cloud protection, and more. These features highlight the unique value and best-in-class capabilities of AT&T Managed Endpoint Security.