Deepwatch Advances SecOps Platform to Detect, Contain Identity Threats

Deepwatch, a leader in advanced managed detection and response (MDR) security, announced new service offerings and advances to the Deepwatch SecOps Platform to speed the detection and containment of threats across the enterprise.

The launch of Deepwatch MXDR for Identity provides extended detection and response to evolving identity-based threats; Deepwatch MXDR for Endpoint now supports Microsoft Windows Defender which enables automated, response capabilities on Windows endpoints; and Deepwatch SecOps Platform user interface enhancements provide customers with greater visibility into their security operations program efficacy – ranging from practitioner dashboards to self-service, board-level metrics and reporting.

Organizations’ reliance on identity solutions to enable collaboration, remote work and access to internal systems and sensitive data has increased threat actors’ ability to compromise identities.

Deepwatch provides comprehensive detection and automated response to cyber threats coupled with tailored security recommendations from dedicated experts. The Deepwatch SecOps Platform delivers protection 24/7/365 which mitigates risk and improves security posture. Centered on advanced threat analytics, dynamic content libraries, and integrations with leading security tools, Deepwatch’s managed detection and response services provide customers with an “always on” modern SOC that evolves to combat the dynamic threat landscape. Details on new offerings and enhancements include:

  • Deepwatch MXDR for Identity – Extends the native security capabilities of identity tools by monitoring and correlating detections across the attack surface – beyond what identity tools alone can detect. Deepwatch delivers contextualized alerts on compromised identities and rapidly executes critical response actions such as isolating, reducing privileged access, or enforcing step-up authorization against a session to contain the threat. Response actions can be configured based on customer specific risk tolerance. The solution integrates with Okta, Ping Identity, and Azure AD.
  • Deepwatch MXDR for Endpoint supports Microsoft Windows Defender – Deepwatch’s automated response capabilities for threat containment on endpoints support Microsoft Windows Defender in addition to Crowdstrike, SentinelOne and Cybereason. Deepwatch customers are adopting endpoint response capabilities with a keen focus on mitigating ransomware attacks.
  • Unified Interface for the Deepwatch SecOps Platform – Enhancements to the Deepwatch customer interface deliver an advanced level of visibility and transparency to managed security operations. This includes an always-on personalized SOC dashboard, and MITRE ATT&CK coverage that correlates to a customer’s threat matrix powered by Deepwatch’s patented Maturity Model. Users can view their content inventory, security recommendations and recommended steps to improving security posture. Self-service, board-ready metrics and reporting include environment coverage, threat actor attribution, security investment and overall ROI giving security leaders the ability to report on the business without waiting days or weeks for reports.

Available now, Deepwatch MXDR for Identity and Endpoint services complement the Deepwatch MDR service offerings as part of a complete threat lifecycle defense.

Visit www.deepwatch.com to learn more.