2 min

Deloitte has finally launched its latest threat detection and response platform, MXDR (Managed Extended Detect and Response). This SaaS platform is designed for “human-powered, flexible, technology-enabled security operations.”

Essentially, clients will receive a “composable, unified, integrated, and modular controlled detection and response” package, which includes redemption, threat response, and detection features as part of the MXDR SaaS service.

Furthermore, the suite includes:

  • Insider threat
  • Vulnerability management
  • Zero trust identity management systems
  • Cloud security workloads
  • Attack surfaces
  • Analytics management

The service is managed by security operation centers in the United States and FedRAMP-authorized centers worldwide 24 hours a day and 365 days of the year.

Deloitte MXDR consists of the offerings of Zscaler, Splunk, ServiceNow, Google Cloud Chronicle, CrowdStrike, Exabeam, and AWS. As the line of products develops, more suppliers are expected to join MXDR – leaving room for expansion and better product development.

About MXDR:

While delving into the new platform, MXDR Deloitte leader, Curt Aubley, said:

“As threats become more frequent, sophisticated, and impactful, leading organizations are considering creative, divergent approaches that meet attackers where they are while simultaneously fortifying the defenses around their most important assets. But, the cost and complexity of consolidating, building, and maintaining such cybersecurity infrastructure in-house can be high.”

He further commented that the biggest reason for developing Managed Extended Detect and Response is to:

“… offer our clients access to a broad suite of industry-leading capabilities that align with their current and future cyber needs.”

Only time will tell if this new development results in progress for Deloitte in the near future or not. However, MXDR’s outcome seems favorable and will help keep client enterprises safe from threats.