We welcome you to the new year! No one is expecting 2022 to be the year cyber-attacks decrease in frequency or sophistication. The attack surface is permanently changed now as the pandemic-fueled modern workplace and accelerated Digital Transformation initiatives introduced scope and complexity to managing corporate data, applications, and infrastructure. The cost to consolidate, build, and maintain the required cybersecurity infrastructure in-house can be very expensive. Additionally, the tool landscape has sprawled, creating an additional layer of integration debt on many under-resourced cyber security teams.
Recognizing these challenges, Deloitte has expanded upon existing capabilities and a small number of its strategic alliances—Splunk among them—to launch Managed Extended Detection and Response (MXDR) by Deloitte.
MXDR by Deloitte combines an integrated, unified, composable and modular managed detection and response SaaS platform with managed security services including advanced, military-grade threat hunting, detection, response, and remediation capabilities. The managed services and solutions suite is delivered by 24x7x365 security operation centers in the US/Globally using FedRAMP-authorized and commercially available capabilities.
The modules within MXDR by Deloitte provide advanced and proactive analytics to perform more in-depth detection combined with continuous response, including: prevention, detection, and remediation for endpoints; cloud security workloads; Zero Trust identity management systems; insider threat, proactive hunting, intelligence, attack surface and vulnerability management; and unified log and analytics management.
The modules are designed to perform more in-depth detection combined with continuous response. In addition, these modules allow clients to pick and choose which cybersecurity use cases are top priority to address their challenges.
By leveraging artificial intelligence, machine learning behavior analytics, automation, and threat intelligence, these service modules help anticipate, prevent, detect, and remediate threats.
Splunk Enterprise Security, which provides continuous intelligence, is one of the technologies being leveraged by MXDR by Deloitte with threat visibility, and telemetry across IT and Operational Technology assets. This comprehensive visibility and threat detection protects customers anywhere they work, whether on-prem, hybrid, cloud or multi-cloud environments. No matter what an organization’s structure looks like, Splunk’s technology can support them.
“Splunk technology is a core component of our MXDR by Deloitte offering suite. Splunk Enterprise Security (ES) provides the flexibility, scope and performance necessary for Deloitte to deliver our clients an innovative set of unified, modular, and composable Cloud SaaS solutions.”
— Curt Aubley, MXDR by Deloitte leader and a Deloitte Risk & Financial Advisory managing director, Deloitte & Touche LLP.
With Deloitte being a leading global systems integrator organization, and with Splunk’s technology expertise, together they can enhance business outcomes, reduce cybersecurity costs and complexity with the MXDR by Deloitte offering suite.
Deloitte and Splunk unite to help clients achieve cyber resiliency and be able to adapt to the ever-changing threat landscape and the shifting demands of digital business priorities. Now go ahead and cross that off your New Year Cyber Security Resolutions!
Please download “The New Evolution of Managed Detection and Response: MXDR by Deloitte” or more details about this offering!
As used in this document, “Deloitte” means Deloitte & Touche LLP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of our legal structure. Certain services may not be available to attest clients under the rules and regulations of public accounting.
The Splunk platform removes the barriers between data and action, empowering observability, IT and security teams to ensure their organizations are secure, resilient and innovative.
Founded in 2003, Splunk is a global company — with over 7,500 employees, Splunkers have received over 1,020 patents to date and availability in 21 regions around the world — and offers an open, extensible data platform that supports shared data across any environment so that all teams in an organization can get end-to-end visibility, with context, for every interaction and business process. Build a strong data foundation with Splunk.