SecureWorks Drives Managed Security Services Market with Managed Detection and Response Solutions that Slash Time to Identify and Combat Threats

ATLANTA, Jan. 31, 2017 – SecureWorks Corp. (NASDAQ: SCWX) is leveraging its real-time visibility, advanced threat detection, and incident response capabilities to provide cutting-edge Managed Detection and Response (MDR) solutions to reduce the time it takes to identify, contain and eradicate cyber-threats.

Since 2013, SecureWorks has been leading the charge amongst managed security service providers (MSSPs) to deliver advanced threat services to clients leveraging multiple styles of advanced threat defense. Backed by the latest threat intelligence and the expertise of the SecureWorks Counter Threat UnitTM (CTU) research team, SecureWorks’ Managed Detection and Response solutions can proactively detect and disrupt malicious activity and help a client reduce the time it takes to evict threat actors from their environment. Fast detection and response is critical since the longer a threat actor is in an environment, the higher the costs and damage.

With SecureWorks’ array of security services, an organization can pass the burden of detecting and responding to sophisticated threats to a trusted team of advanced threat experts with global visibility into the threats facing enterprises and small to midsized businesses alike. SMB clients with 500 or fewer end users can now purchase the “MDR for SMB” solution at a special price, which bundles together the following services: Advanced Malware Protection and Detection (AMPD); Advanced Endpoint Threat Detection Red Cloak (AETD Red Cloak); the iSensor Intrusion Prevention service; and an optional Incident Response retainer.

Enterprises clients can choose from any of the services below:

  • Targeted Threat Hunting
  • Advanced Endpoint Threat Detection
  • Advanced Malware Protection and Detection
  • Enterprise iSensor
  • Advanced Remediation Management
  • Targeted Threat Response
  • Incident Management Retainer
  • Incident Response Remote & On-Site

In a report entitled “Market Guide for Managed Detection and Response Services” from May 2016, Gartner states that: “IT security leaders should: use MDR services to augment existing security monitoring capabilities to address gaps in advanced threat detection and incident response before investing in more security monitoring tools and associated staff and expertise.”1

By selecting SecureWorks’ MDR solutions, organizations can add an extra layer of protection by leveraging not only of the expertise of SecureWorks’ specialists but also technology such as AETD Red Cloak, which sweeps endpoints for forensic evidence of malicious activity while continuously collecting information about what is happening on the device. In addition, services such as Targeted Threat Hunting can help organizations identify attacker activity through a deep inspection of their environment.

“Whether threat actors are leveraging zero-day threats or living off the land using little to no malware, staying secure requires having real-time visibility, expert detection, and the ability to respond to incidents when they occur,” said Matt Eberhart, vice president of global product management at SecureWorks. “With our Managed Detection and Response solutions, SMBs and enterprises can both receive the comprehensive protection they need in order to detect, validate, contain, and eradicate sophisticated attacks before advanced adversaries steal critical data.”

1Toby Bussa, Kelly M. Kavanagh, and Craig Lawson, Market Guide for Managed Detection and Response Services (Gartner, May 2016).