AT&T Managed Threat Detection and Response

Additional Info

CompanyAT&T Cybersecurity
Websitehttps://cybersecurity.att.com/
Company size (employees)10,000 or more
Type of solutionService

Overview

AT&T Managed Threat Detection and Response is designed to help organizations detect and respond to advanced threats before they impact a business. Providing comprehensive threat lifecycle management in one turnkey solution, AT&T Managed Threat Detection and Response includes 24/7 proactive security monitoring and threat hunting, alarm validation, incident investigation, security orchestration/automation, and emergency security breach services. With this service, enterprises can quickly establish or enhance their threat detection and response program without the cost and complexity of building it themselves.

AT&T Managed Threat Detection and Response deploys its SOC (Security Operations Center) analyst team to disrupt advanced threats 24/7 using threat intelligence, in-depth incident investigations and provides incident responders with rich threat context, and fast and effective response recommendations. The analysts orchestrate and automate incident response actions from the SOC, taking advantage of built-in security orchestration and automation capabilities. Going beyond security operations, the SOC team serves as a cybersecurity advocate in a high-touch service delivery model to lead onsite deployment, training and onboarding, threat modeling exercises, recommendations for policy updates and security controls, and support for compliance reporting requirements. This close collaboration between AT&T Cybersecurity and the customer provides the foundation for a truly effective program.

AT&T’s MDR solution is built on AT&T Unified Security Management (USM), administering multiple security capabilities in one unified platform and providing centralized security visibility across a business’ cloud, networks, and endpoints, enabling early, effective detection and a rapid time to deployment. AT&T Managed Threat Detection and Response is also powered by AT&T Alien Labs threat intelligence, with unmatched visibility of the AT&T IP backbone, global USM sensor network, and the Open Threat Exchange (OTX), AT&T Alien Labs offers continuous threat intelligence to the USM platform to help keep your cyber hygiene up to date.

How we are different

● AT&T Managed Threat Detection and Response overcomes the limitations of other managed detection and response services with its unified platform, which combines the essential security capabilities needed for effective threat detection and response in a single pane of glass and continuous threat intelligence updates from AT&T Alien Labs, the threat intelligence unit of AT&T Cybersecurity; native cloud security monitoring capabilities for both IaaS (AWS, Azure) and SaaS environments (Office 365, G Suite, Okta, and Box); service transparency with visibility into the same web-based portal that AT&T’s SOC analyst team uses; service flexibility that easily adds new locations or environments without having to install an appliance on site; built-in orchestration and automation capabilities that support a faster deployment time and integrations with other tools in security stacks, 24/7/365 SOC analyst team availability; and compliance management.
● With its combined technology, intelligence, and 24x7 expertise, AT&T Managed Threat Detection and Response can also be deployed faster and has a starting price that’s less than the cost to hire a single security analyst. AT&T’s MDR service is priced by the total number of events that are analyzed, so customers don’t have to worry about limitations by assets, environments, or number of employees in their organization. Instead, they receive the full threat coverage needed to protect critical data and systems with the built-in technology included in the simple price point. With unlimited user seats, customers can tailor the experience to their team’s needs.
● One customer that has leveraged AT&T Managed Threat Detection and Response is NHS Management, a leader in providing consulting and administrative services to individual healthcare facilities and companies. NHS Management’s highly sensitive data is a key target for cybercriminals, and by using AT&T Managed Threat Detection and Response, the company gained visibility into emerging threats they didn’t have before, enabling faster threat detection