Magazine Button
Exabeam chosen as a Core Defence Layer of Deloitte’s MXDR suite

Exabeam chosen as a Core Defence Layer of Deloitte’s MXDR suite

CybersecurityDataEnterprise SecurityTop Stories

Exabeam, a leader in next-gen SIEM and XDR, has announced that it has been chosen by Deloitte to help operationalise Managed Extended Detection and Response (MXDR) by Deloitte in an expansion of the existing Exabeam-Deloitte alliance.  

MXDR by Deloitte is a suite of managed security services and solutions for cyberthreat detection and response that aims to help organisations address growing threat complexity, simplify cybersecurity total cost of ownership and achieve meaningful and measurable cyber-resiliency outcomes. 

“Exabeam is a leading user behaviour analytics solution focused on the security market,” said Ralph Pisani, President, Exabeam. “Our cybersecurity and automation capabilities will help Deloitte clients quickly and more effectively detect, investigate and respond to the increasingly dangerous approaches of global adversaries. We look forward to helping Deloitte clients as they leverage our open API environment and strengthen their security programmes via tailored use of MXDR by Deloitte.” 

Exabeam’s security-focused user behaviour analytics and automation capabilities will be integrated into MXDR by Deloitte to provide military-grade insider threat and incident response capabilities.   

Exabeam modernises today’s Security Operations Centres (SOCs) by automating the entire threat detection, investigation and response (TDIR) workflow for security teams, greatly accelerating the time it takes to conduct deep investigations and resolve security incidents across organisations.  

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive