Trustwave introduces Proactive Threat Hunting Service

Trustwave has introduced enhanced managed security and professional services designed to help short-circuit an attacker’s activities by detecting cybersecurity threats much earlier and then shutting them down before real damage is done.

  • 7 years ago Posted in
Businesses are struggling to detect advanced threats that are highly sophisticated and targeted, and when they do, it’s typically months after an incident or breach. Even those businesses who have made investments in various detection technologies often miss leading indicators of compromise, leaving attackers to move undetected throughout their systems, increasing the risk of damage or loss during a breach. To fill this gap, Trustwave has introduced a new, proactive managed threat hunting service delivered by the SpiderLabs team at Trustwave, as well as enhancements to its suite of Managed Detection and Response (MDR) services.
 
Trustwave Managed Detection and Response services leverage Trustwave SpiderLabs experts, located across the company’s global network of Advanced Security Operations Centers, who leverage behavioral analytics and multiple intelligence feeds for deep insight into potential threats. Trustwave security professionals not only help isolate malicious behavior and mitigate confirmed threats quickly but also proactively investigate other potential threats that may be present in a customer’s environment based on intelligence and research analysis of similar industries and environments.
 
New and enhanced managed detection and response services include:
 
·       New Trustwave proactive managed threat hunting service - The new Trustwave proactive managed threat hunting service is a purpose built, professional services engagement designed to help uncover advanced threats hiding within an organization using state-of-the-art threat hunting tools. The key to detecting these types of attacks early lies in fully leveraging proactive threat hunting and investigative techniques carried out by the highly-skilled and experienced security professionals within the Trustwave SpiderLabs incident response, security research and ethical hacking team.
 
·       Enhanced Trustwave Managed Threat Detection service – This managed service, which works with cloud and on premise technologies and other major security information and event management (SIEM) solutions, has been enhanced to support events and additional threat intelligence from some of the leading cloud access security broker (CASB) providers such as Bitglass and Netskope. This increased security visibility helps Trustwave detect cloud based threats earlier by leveraging support for the latest technologies.
 
·       Enhanced Trustwave Managed Detection and Response (MDR) for Endpoints service Trustwave has delivered enhanced support for both Carbon Black and CounterTack endpoint detection and response technologies. With the enhancement of Trustwave Managed Threat Detection, Trustwave can also now correlate additional data from Carbon Black and CounterTack to leverage the security events from these technologies to provide greater threat visibility of endpoints, enabling recurring threat investigation and response actions.
 
“As we monitor an environment, we are not only looking at what security systems are telling us, but we also use state-of-the-art threat hunting techniques to help uncover potential threats before they can gain a foothold in a business and cause damage,” said Chris Schueler, Senior Vice President of Managed Security Services at Trustwave. “A proactive approach like this helps greatly reduce the amount of time an attacker goes undetected within a network.  As a result, our new services are targeted at helping thwart compromise attempts by uncovering the reconnaissance, lateral movements, C&C, and other methods deployed by attackers.”
 
“Innovative managed security services providers are bringing new services to their portfolios to put businesses back in the driver’s seat when it comes to threat detection and response,” said Christina Richmond, Program Director, Worldwide Security Services Program, IDC. “As cyber ‘bad actors’ leverage rapidly evolving attack tools and techniques to evade traditional perimeter controls and find new ways of getting inside a business, managed security services providers like Trustwave have evolved their services to keep pace. This announcement demonstrates Trustwave’s ongoing commitment to providing the newest and most relevant capabilities to its customers.”
 
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...