Pondurance Offers Managed Detection and Response, Incident Response and Consulting For The Security-Conscious Buyer

Additional Info

CompanyPondurance
Websitehttp://www.pondurance.com
Company size (employees)100 to 499
Headquarters RegionNorth America
Type of solutionService

Overview

Pondurance Managed Detection & Response services, which include Incident Response expertise, have been specifically designed to rapidly identify, disrupt and contain advanced threats for businesses of all sizes, but with a special focus on SMBs and mid-size organizations. The Pondurance solution comprises an open, managed technology stack that provides best-in-class detection and response across network, endpoint, log and cloud infrastructure; a fully staffed, US-based team of security analysts and experts that interacts with clients daily, either directly or online through a cloud-based service portal; proven processes for detection and response that are customized to each client’s unique security goals and requirements; and robust remote response capabilities, including the ability to provide closed-loop Incident Response and instant triage and containment of threats.

As the volume, variety, and sophistication of cybersecurity threats continue to increase rapidly, many organizations–and especially SMBs and mid-size enterprises–struggle to maintain security operation centers (SOCs) staffed with highly skilled personnel and resources. As a result, they lack 24/7 detection and response capabilities. This is where Pondurance can help; the company provides 24/7 US-based SOC services powered by security analysts, threat hunters and incident responders who utilize an advanced cloud-native technology platform to provide customers with continuous cyber risk reduction. While Pondurance does use proprietary artificial intelligence (AI) and machine learning (ML) technologies in its SOC, the company still relies on humans and human intelligence, who are better than any automated system at identifying and addressing real threats.

By integrating 360 degree visibility across log, endpoint and network data and with proactive threat hunting and Incident Response capabilities, Pondurance reduces the time it takes to respond to and contain emerging cyber threats.

How we are different

Unlike many MDR providers, Pondurance offers a unique combination of services that includes MDR, Incident Response, Vulnerability Management (including pen testing) and advisory services all designed to provide unparalleled detection and response capabilities. Our experienced team of Incident Responders, Incident Handlers, and Forensic and Malware Specialists are especially adept at guiding clients through the process of identifying, containing, eradicating and recovering from a breach.


Pondurance equips its clients with a cloud-based service portal called Scope. Through the Scope dashboard, clients can have two-way conversations with Pondurance security experts, getting immediate and easy access to the expert guidance or information they need. Most MDR solution providers only provide access via tickets.


Pondurance doesn’t just rely on AI and the automation AI affords to monitor and track threats; the company also relies on human intelligence and expertise. While many MDR solution providers rely almost exclusively on AI and ML, Pondurance understands it takes security analysts and threat hunters to parse through threat data and catch bad actors at their game: human attackers need to be confronted and stopped by human defenders.