Magazine Button
BlueVoyant partners with Telstra to launch Cyber Detection and Response – Endpoint in Australia and New Zealand

BlueVoyant partners with Telstra to launch Cyber Detection and Response – Endpoint in Australia and New Zealand

APACCybersecurityTop Stories

BlueVoyant, a cybersecurity company, has announced its partnership with Telstra, one of Australia’s largest telecommunications providers, to launch Telstra Cyber Detection and Response – Endpoint, a fully managed 24/7 service that detects and responds to cyberattacks at the endpoint, in Australia and New Zealand.

Telstra Cyber Detection and Response – Endpoint is a collaborative effort, bringing together Telstra’s Managed Security Services with BlueVoyant’s technology for the first time. The BlueVoyant platform, a cloud-based ingestion processing and analysis system, gives clients access to world-class threat alerting, mitigation and resolution. The service is complemented by an Australian-owned Professional Services arm in Telstra Purple and represents further investment by Telstra in delivering an integrated security service for Australian organisations.

Milan Patel, Global Head of Managed Security Services at BlueVoyant, said: “Hybrid working coupled with the escalating frequency and sophistication of cyberattacks means that every laptop, tablet and mobile phone is a target for an endpoint attack. Working together with Telstra, our managed service means that its clients can immediately access and protect their organisations’ devices and data.”

Designed for mid-large size organisations looking for superior cybersecurity expertise, Telstra Cyber Detection and Response – Endpoint delivers capabilities typically only available to very large organisations.

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive