Lumen Technologies Asia Pacific expanded its Advanced Managed Detection and Response (Advanced MDR) service offering to extend threat detection and threat hunting capabilities across Cloud Native Applications, IoT & OT devices, and user & entity behavioral analytics through 24/7 Security Operations Centres (SOC).
"A comprehensive and Advanced MDR is now more critical than ever, especially with the rise of sophisticated TTPs, exploitation of zero-day vulnerabilities, and increased social engineering attacks, including increasing AI or deep fake use cases. We have seen the need for cybersecurity to go beyond just preventive steps and immediately nip the problem in the bud even before the issue affects the enterprise's functions,” said Wai Kit Cheah, senior director of Product & Practices, Lumen Technologies, APAC.
Expanded Advanced MDR
The service offering claims to enable complete asset visibility across the attack surface, threat modeling, and threat detection engineering process based on the MITRE ATT&CK® framework.
It also claims to defend against AI-powered cyberattacks through AI analytics and built-in integration, automation, and end-to-end security solutions.
Towards business growth
Partnering with an Advanced MDR provider helps organisations protect their intellectual property (IP) and heighten customers’ trust and confidence, leading to increased loyalty, positive brand association, and business referrals, ultimately driving growth through customer acquisition and retention.