AT&T Managed XDR provides autonomous endpoint protection

AT&T is launching a managed Extended Detection and Response (XDR) offering. The AT&T Managed XDR solution features a cloud-based security platform with security threat analytics, machine learning, and third-party connectors to protect endpoint, network, and cloud assets with automated and orchestrated malware prevention, threat detection, and response. Through the combination of best-in-class technologies and 24/7 security monitoring, AT&T Managed XDR helps organisations to detect, respond, and recover faster and at scale from security threats.

  • 2 years ago Posted in

Increasing complexities with evolving architectures to support a hybrid workforce and securing new business initiatives in edge computing are driving new security requirements as attack surfaces are growing. At the same time, cybercriminals are turning to highly evasive and more lucrative strategies to exploit and profit from network vulnerabilities. 

Using a legacy approach to threat detection and response will no longer suffice. Security teams are struggling with too many alerts, too much data, and not enough context. This is even more challenging with limited staff and expertise. A managed solution that offers cybersecurity expertise from trusted advisors can help overburdened security teams to improve protection, detection, and productivity. Further, a new approach to threat detection and response is needed that deeply integrates best-in-class technologies as well as existing investments made by customers. 

What makes this XDR solution different?  

AT&T Managed XDR extends threat detection and response from the endpoint to the network to the cloud, providing broad visibility. Building on the award-winning AT&T Unified Security Management (USM™) platform which includes AT&T Alien Labs™ threat intelligence and deep integrations to many third-party products via AT&T AlienApps, it combines AT&T Managed Endpoint Security with SentinelOne and AT&T Managed Threat Detection & Response. Through this combination, AT&T Security Operations Center (SOC) analysts provide 24x7 threat monitoring and management of separate threat detection stacks for greater network visibility and faster endpoint threat detection.  

Additionally, AT&T Alien Labs, with insights from the AT&T Chief Security Office, and the AT&T Chief Data Office, brings machine learning and security analytics to AT&T Managed XDR. AT&T Alien Labs researchers in combination with the Open Threat Exchange (OTX) platform now automate the discovery of infrastructure used by threat actors including for major ransomware operations. This innovative approach provides early-stage, more predictive identification of threats thus providing higher fidelity detection of evolving threats for AT&T Managed XDR customers. 

AT&T Managed XDR offers platform onboarding, initial policy tuning and training. Value-added services from AT&T Consulting include design, deployment and support services, employee security awareness training, and an incident response retainer service. 


Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...