Intelligent CISO Issue 42 | Page 12

BlueVoyant partners with Telstra to launch Cyber Detection and Response – Endpoint in Australia and New Zealand
B company , has announced its partnership with Telstra , one of Australia ’ s largest telecommunications providers , to launch Telstra Cyber Detection and Response – Endpoint , a fully managed 24 / 7 service that detects and responds to cyberattacks at the endpoint , in Australia and New Zealand .
Trend Micro launches Service One to enhance security across MENA
T cybersecurity solutions , has announced the launch of Trend Micro Service One , consolidating its managed services to optimise enterprise threat management . It includes premium support , an early warning service , Managed XDR and incident response , helps customers prevent , detect and respond to cyberthreats faster by supplementing internal resources .
news

BlueVoyant partners with Telstra to launch Cyber Detection and Response – Endpoint in Australia and New Zealand

lueVoyant , a cybersecurity

B company , has announced its partnership with Telstra , one of Australia ’ s largest telecommunications providers , to launch Telstra Cyber Detection and Response – Endpoint , a fully managed 24 / 7 service that detects and responds to cyberattacks at the endpoint , in Australia and New Zealand .

Telstra Cyber Detection and Response – Endpoint is a collaborative effort , bringing together Telstra ’ s Managed Security Services with BlueVoyant ’ s technology for the first time . The BlueVoyant platform , a cloud-based ingestion processing and analysis system , gives clients access to worldclass threat alerting , mitigation and resolution . The service is complemented by an Australian-owned Professional Services arm in Telstra Purple and represents further investment by Telstra in delivering an integrated security service for Australian organisations .
Milan Patel , Global Head of Managed Security Services at BlueVoyant , said : “ Hybrid working coupled with the escalating frequency and sophistication of cyberattacks means that every laptop , tablet and mobile phone is a target for an endpoint attack . Working together with Telstra , our managed service means that its clients can immediately access and protect their organisations ’ devices and data .”
Designed for mid-large size organisations looking for superior cybersecurity expertise , Telstra Cyber Detection and Response – Endpoint delivers capabilities typically only available to very large organisations .

Trend Micro launches Service One to enhance security across MENA

rend Micro , a global leader in

T cybersecurity solutions , has announced the launch of Trend Micro Service One , consolidating its managed services to optimise enterprise threat management . It includes premium support , an early warning service , Managed XDR and incident response , helps customers prevent , detect and respond to cyberthreats faster by supplementing internal resources .

Moataz Bin Ali , VP and Managing Director , Trend Micro Middle East and North Africa , said : “ With the launch of Trend Micro Service One , we aim to take the burden off the shoulders of security teams while also minimising their risk of attack .
“ Our proactive services that cross the threat life cycle provide more advanced visibility and protection , helping businesses manage threats more effectively and strengthen their security stance at the same time .”
The prevalence of cybersecurity threats and the dynamic threat landscape leave businesses vulnerable and put security experts in high demand to triage and investigate incidents . Over half of Security Operations Centre ( SOC ) teams feel overwhelmed by alerts and aren ’ t confident in their abilities to prioritise or respond to these alerts , according to a recent Trend Micro survey . Outsourcing security management significantly lightens the workloads and saves businesses from catastrophic breaches .
12 www . intelligentciso . com