Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Palo Alto Networks introduces new Unit 42 MDR service

Palo Alto Networks has launched the Unit 42 Managed Detection and Response (Unit 42 MDR), a new service that is designed to offer continuous 24/7 threat detection, investigation and response.

user iconReporter
Mon, 08 Aug 2022
Palo Alto Networks introduces new Unit 42 MDR service
expand image

The new offering brings together Palo Alto Networks' acclaimed Cortex XDR with Unit 42’s industry-leading threat intelligence, which includes insights from incident response cases. Because Unit 42 MDR is built on Cortex XDR, it is optimised to not just prioritise alerts but also to massively reduce the number of alerts customers receive. This helps customers detect more suspicious activity than they would have otherwise.

The need for managed detection and response (MDR) is soaring as attack surfaces grow, cloud usage skyrockets and the cyber security skills gap widens.

According to Sean Duca, vice president and regional chief security officer, JAPAC, at Palo Alto Networks, as cyber attacks continue to rise in Australia, organisations are increasingly handling advanced threats with limited resources, without the right expertise.

"The new Unit 42 MDR provides rapid detection of suspicious activity, allowing our customers to respond to threats in real time," Duca said.

The service aims to provide organisations with monitoring, threat hunting and response/remediation capabilities. The Unit 42 MDR offering enables clients to respond to security alerts and potential threats in real time, allowing businesses to focus security operations (SecOps) personnel on other organisational security priorities.

A recent International Data Corporation (IDC) report has found that security teams with already limited resources are overwhelmed by the heavy workload and responsibility.

"It is not a surprise to state that organisations continue to struggle with persistent security talent shortages and the rising costs to retain these scarce security resources.

"Organisations are analysing their current risks and accelerating their security services investments to ease pressure on their teams and strengthen their overall security posture to meet the growing cyber threats," IDC stated in the report.

Palo Alto stated that it's offering the following core functions under their Unit 42 MDR:

  • Continuous monitoring and response: security experts monitor alerts, events and indicators 24x7x365. The Unit 42 MDR team uses a mix of proprietary processes, infrastructure and enrichment to accelerate detection, response and threat hunting to quickly stop malicious activity most likely to impact your organisation.
  • Proactive threat hunting: world-class threat hunters search environments for complex attacks using deep knowledge of XDR data sources and the latest threat intelligence from Palo Alto Networks. This helps organisations stay ahead of emerging attack campaigns, malware and vulnerabilities.
  • Security posture optimisation: experts provide periodic health checks of an organisation’s posture and detailed recommendations on policy changes to help facilitate addressing risks before they become issues.

Tom Osteen, CIO at Enloe Medical Center, added that intervening and addressing threats at the earliest stage is crucial.

"Cyber attacks are emerging and evolving faster than ever.

"With Unit 42 MDR, we have confidence that we can quickly identify and stop malicious activity to help keep our organisation safe and secure," Osteen said.

[Related: Ivanti and SentinelOne team up to improve patch management]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.