Deloitte adds four new modules and enhanced intelligence to its MXDR platform

Deloitte has expanded its Managed Extended Detection and Response (MXDR) by Deloitte platform to include enhanced cybersecurity industry intelligence, as well as four new modules for dynamic adversary intelligence, digital risk protection, threat hunting and mobile device security. “As the threat landscape continues to change rapidly, we want to offer our existing and future clients access to what we call the ‘next generation’ of threat intelligence and threat hunting capabilities,” said Curt Aubley, MXDR by … More

The post Deloitte adds four new modules and enhanced intelligence to its MXDR platform appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: