Skip to main content

Deepwatch Announces New Platform Enhancements to Maximize Cyber Resilience

New automations help companies increase speed and precision of response, accelerate recovery from cyber attacks, and continuously improve the ability to withstand future threats

Deepwatch, the leading managed security platform for the cyber resilient enterprise, today announced new enhancements to the Deepwatch Managed Security Platform that improve the ability for companies to anticipate, respond, recover, and withstand future cyber threats while continuously improving business resiliency.

The new platform enhancements are designed to move Deepwatch and its customers beyond legacy Managed Detection and Response (MDR) to a state of maximum cyber resilience. The new Deepwatch Managed Security Platform enables a 3x increase in true positives, a 98% reduction in false positives, an acceleration of response actions, and an increased return on investment from current security architecture and teams.

According to the Gartner® Cyber Risk Primer for 2023, “Resilience must be the cornerstone of the new digital-first world, if an organization is to succeed. The old strategy of cost-cutting can no longer deliver the required outcomes. This is because it eliminates the redundancy and agility needed to support a distributed and modular operating model, a hybrid workforce, shared responsibility and decision making, and value creation. Resilience is the ultimate measure of an organization’s ability to manage risk proactively in order to protect and recover operations in the wake of disruption.”

Cyber resilience focuses on the ability to anticipate, withstand, and adapt to cyber attacks and compromises, enabling businesses to focus on their core operations. The Deepwatch platform enhances cyber resilience by focusing on three pillars: anticipation of risk, rapid and precise response, and continuous improvement. The enhancements leverage machine speed detection and response, coordinated risk-aware automation, and transparent security indices, which enables businesses to measure and improve their security posture and increase value from their security architecture.

“The Deepwatch Managed Security Platform, combined with their team of experts, enhances our cyber resilience by providing the most advanced threat detection and response capabilities while continually improving our security posture,” said Matt Conners, chief information security officer, Southern New Hampshire University (SNHU). “Deepwatch allows our internal team to focus on our overall business objectives while simultaneously maximizing our business resilience.”

The Deepwatch Managed Security Platform’s enhanced capabilities include:

  • Threat Management Capabilities: Ensures swift, precise threat detection and response, ultimately bolstering an organization's cyber resilience.
  • Curated Threat Intelligence: Equips security analysts to make quicker, more well-informed, data-driven security decisions, enabling a proactive stance in the battle against threat actors.
  • Dynamic Risk Scoring: Incorporates Deepwatch’s proprietary alert scoring algorithms for normalization, correlation, and anomaly detection, leveraging the specific attributes of a customer’s environment, risk level, and changing threat profiles to ensure more accurate detections with high fidelity and a low volume of alerts.
  • Active Response: Automatically and rapidly initiates actions to contain, recover, and prevent malicious activity across the infrastructure.
  • Security Center: Provides one place for all of an organization’s data, reporting, key metrics and an easy way to see everything happening with security operations and engage with Deepwatch experts. Allows users to analyze data and see progress in real time, giving a clear picture of how the Deepwatch platform is continuously improving security posture.
  • Security Index: Important operational metric based on Deepwatch’s patented algorithms to help customers measure their existing capabilities, anticipate future developments, and identify areas to continually improve their security posture.
  • Deepwatch Experts: Team of security experts across engineering, analysts, threat hunters, and threat research as well as customer success that work daily with our customers’ teams to ensure a deep understanding of their security needs, promoting uninterrupted operations and continuous improvement.

“Cyber resilience goes beyond traditional cybersecurity, ensuring that our customers are well prepared to quickly recover from a significant cyber event,” said Charlie Thomas, CEO, Deepwatch. “The new Deepwatch Managed Security Platform enhancements ensure our customers are best positioned to anticipate, withstand, adapt, and move forward with business operations in the event of a cyber attack."

To learn more about Deepwatch and its managed security platform for cyber resilience and to schedule a demo, please visit Deepwatch.com.

About Deepwatch

Deepwatch® is the leading managed security platform for the cyber resilient enterprise. The Deepwatch Managed Security Platform and security experts provide enterprises with 24/7/365 cyber resilience, rapid detections, high fidelity alerts, reduced false positives, and automated actions. We operate as an extension of cybersecurity teams by delivering exceptional security expertise, visibility across your attack surface, precision response to threats, and a compelling return on your security investments. The Deepwatch Managed Security Platform is trusted by many of the world’s leading brands to improve their security posture, cyber resilience, and peace of mind. Learn more at www.deepwatch.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.