AT&T Cybersecurity named leader in Global Managed Detection and Response Market

Frost & Sullivan report recognizes AT&T Cybersecurity for powerful USM Anywhere platform and managed detection and response capabilities

by Tawnya Lancaster, Director Marketing Management, AT&T Cybersecurity

AT&T Cybersecurity has been designated a growth and innovation leader in the Frost & Sullivan Global Managed Detection & Response Market report for 2022. Frost & Sullivan, a highly regarded business consulting firm, continually reviews, analyzes, and recognizes industry leaders across multiple industries, technologies, and regions of the world. This competitive report describes findings related to growth and innovation in the Managed Detection and Response segment of the cybersecurity industry.

The Frost & Sullivan Global Managed Detection & Response Market report puts AT&T Cybersecurity ahead of many of its competitors in the Managed Detection and Response market. The report validates the strength of the AT&T Cybersecurity USM Anywhere platform and our extended detection and response vision. 

Our vision with respect to continued innovation is especially important in the quickly changing cybersecurity industry. With the added challenges businesses face when trying to hire cybersecurity staff, the market for managed cybersecurity services is expected to steadily grow. Because of its commitment to ongoing growth, AT&T Cybersecurity is well positioned against competitors in the Managed Detection and Response (MDR) and Managed Extended Detection and Response (MXDR) markets.

AT&T Managed Threat Detection and Response explained 

AT&T Managed Threat Detection and Response (MTDR) is a sophisticated managed service that finds and responds to threats across an organization’s network. Built on the USM Anywhere platform, the service incorporates 24/7 proactive security monitoring, advanced security analytics, AT&T Alien Labs threat intelligence, native security orchestration and automation capabilities, and deep integrations (via AT&T AlienApps) with other security and IT tools.  

AT&T Managed Extended Detection and Response explained 

AT&T Managed Extended Detection and Response (Managed XDR) extends the capabilities of our MDR service by combining its award-winning threat detection and response capabilities with leading endpoint security to provide one contextualized view across the attack surface.     

Continued investment is key 

AT&T Business and AlienVault joined forces in 2018 to create AT&T Cybersecurity. This acquisition greatly enhanced the capabilities of its MDR service. Since 2018, we have continued to invest in Alien Labs, the threat intelligence unit of AT&T Cybersecurity, and our AlienApp integrations, which extend the USM platform’s threat detection and response capabilities. 

Integrating security systems for extended coverage 

The USM platform’s more than 500 AlienApp integrations expand its threat detection and response capabilities to other best-of-breed products. With AlienApps, data is easily captured and analyzed across the environment for greater visibility into an organization’s security posture. Our customers also benefit from automated and orchestrated response actions that are made possible by Advanced AlienApp integrations with products like SentinelOne, Crowdstrike, Palo Alto Networks, and more.  

Growth and innovation indexes show potential 

 

null

Find out more about the 2022 Global Managed Detection and Response Market.

Download the report.

READ MORE ARTICLES ON: