Gradient Cyber Introduces Multi-Stage Threat Detection Ecosystem in its Extended Detection and Response (XDR) Offerings

Gradient Cyber Introduces Multi-Stage Threat Detection Ecosystem in its Extended Detection and Response (XDR) Offerings-01

Most cyberattacks are crimes of opportunity, seeking to exploit weak company IT environments – frequently the case with small businesses and midmarket enterprises. These attacks can cripple a company’s operations and business infrastructure causing major business disruption, especially given the often-total reliance on the IT infrastructure to transact business. Gradient Cyber, a leading provider of cybersecurity and security operations as a service (SOCaaS), today announced threat detection enhancements and the introduction of a Multi-Stage Threat Detection Ecosystem™ within its SecOps Delivery Platform™ used with all its XDR service deployments.

“In today’s cyber threat environment, cybersecurity is a twenty-four by seven [24/7], mission-critical capability, not only for large enterprises, but for small businesses and midmarket enterprises,” explains Stan Blanton, Chief Technology Officer, Gradient Cyber. “As a cybersecurity service provider, Gradient Cyber provides both the technology platform and cybersecurity talent to operate security operations as a service at a reasonable price for our clients. With our Vector Security Team, we are constantly educating and training our existing cyber analysts to keep up with adversaries. And with our cloud native, SecOps Delivery Platform, we are routinely introducing new capabilities, features, and enhancements.”

Also Read: Three Ways to Achieve a Seamless Cybersecurity Posture

Recently released new XDR capabilities in the Gradient Cyber SecOps Delivery Platform include:
· Major threat detection enhancements including the introduction of a Multi-Stage Threat Detection Ecosystem, bi-directional NetFlow enhancements, IDS and IDS filter enhancements, Log4j filters, and Microsoft 365 and Google Workspace login and impossible travel analytics.
· Integrations with yet more EDR tools, namely Microsoft Defender for Endpoints and Cisco Secure Endpoint (formerly known as Cisco AMP EDR) expanding Gradient Cyber XDR threat detection and response services to more of customers’ IT infrastructures than ever.
· An all new mobile app for both Apple IOS and Android mobile devices giving users real-time, 24/7 access to threat newsfeeds and Gradient Cyber threat response communications, especially important for timely delivery of high severity threat detection notifications.
· Updates for Cybersecurity Maturity Model Certification (CMMC) 2.0 available in the Gradient Cyber SecOps Delivery Platform for tracking compliance with the relevant CMMC 2.0 requirements.

For more such updates follow us on Google News ITsecuritywire News