New AT&T Cybersecurity USM Anywhere Advisors Service Helps to Establish and Maintain Threat Detection and Response Effectiveness

New AT_T Cybersecurity USM Anywhere Advisors Service Helps to Establish and Maintain Threat Detection and Response Effectiveness

AT&T* has expanded the AT&T USM Anywhere platform to offer an advisory service for new and existing customers. AT&T USM Anywhere Advisors are a team of cybersecurity experts that serve as trusted advisors on threat detection and response to complement in-house cybersecurity skills. Through the new service, AT&T USM Anywhere Advisors provide reactive support to AT&T USM Anywhere customers to help with day-to-day operations and streamline incident response efforts.

Additionally, integrations to AT&T USM Anywhere platform were recently launched to extend threat detection and response capabilities as the threat landscape evolves. These integrations include AT&T AlienApps for Fortinet, SentinelOne, MobileIron, DDI Frontline Vulnerability Manager and Secure Web Gateway.

Also Read: 3 Effective Approaches to Recruiting and Building a Better Cybersecurity Team

Why are these new USM Anywhere platform offerings important? 
Today’s security teams are often overwhelmed and understaffed. Their efforts to confidently respond to threats may be limited by the ability of their cybersecurity technologies to react quickly to alerts. Also, a lack of resources means security teams may not have the right skills to address the increasing complexity of threats to the network.

The AT&T USM Anywhere Advisors team evaluates customer environments for signs of suspicious activity that may have been missed by existing security controls and that could potentially impact confidentiality, integrity, and availability of the environments. When an incident occurs, the team is also available to help investigate and deliver an analysis of findings and recommendations for remediation or further investigation.

AT&T AlienApps provide critical integrations for AT&T USM Anywhere customers, enabling a holistic view into threats across endpoints, mobile devices, cloud environments and networks. The integration of these security solutions also brings additional context to alarms and helps to break down the silos created by using multiple point solutions, making it easier for security teams to quickly detect and respond to advanced threats. AT&T AlienApps for AT&T Managed Network and Endpoint Security solutions unify the managed service experience with cross-portfolio threat detection and response for deeper visibility into security events.

What makes these new AT&T USM Anywhere platform offerings different?

  • AT&T USM Anywhere Advisors service – expert advisors provide reactive incident response services to help identify, investigate and triage potential security incidents
  • AT&T Advanced AlienApps for FortiGate and FortiManager – enables single response action to alarms or events from AT&T USM Anywhere to Fortinet and other firewalls for blocking access to potentially malicious destination
  • AT&T AlienApp for SentinelOne – enhances the threat detection and response capabilities of AT&T USM Anywhere by integrating endpoint threat data and correlating it with the data from other security tools in AT&T USM Anywhere
  • AT&T AlienApp for MobileIron – provides visibility through the power of MobileIron Threat Defense and the ability to mitigate threats in the same place with the Unified Endpoint Management solution from MobileIron Cloud
  • AT&T Advanced AlienApp for DDI Frontline Vulnerability Manager – delivers a comprehensive view of assets, vulnerabilities and malware infections
  • AT&T AlienApp for Secure Web Gateway – allows customers to quickly evolve and improve policy directly from the AT&T USM Anywhere platform

When will the new AT&T USM Anywhere platform offerings be available?
The AT&T USM Anywhere Advisors service and integrations are available now.

Jarad Carleton, Frost & Sullivan Global Manager, Cybersecurity Program
“More organizations than ever before understand that cybersecurity is a business enabler, but managing security like a business continues to be a challenge because it isn’t their core competency. That’s why more organizations are partnering with experienced security teams capable of deploying and managing a threat detection and response program that is critical for enhancing digital trust and cyber resiliency.”

Rupesh Chokshi, VP, Cybersecurity
“Effective threat detection and response can be challenging for organizations as the cyber threat landscape continues to grow and evolve. To provide a highly secure environment, teams of people with security expertise are needed. Through our new support service and integrations, we are committed to helping AT&T USM Anywhere Platform customers to increase the efficiency and effectiveness of their security operations by staying ahead of today’s evolving threat landscape and accelerating their response to security incidents.”

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates