Deepwatch Announces Managed Detection and Response Solution for Mid-Sized Enterprises to Defend Against Cyber Threats

By

Fully automated solution enables IT and Security Teams to Set Up a World-Class Managed Security Operations Center in Less than One Hour

DENVER, CO – September 28, 2021 – Deepwatch, the leader in advanced managed detection and response (MDR) security, today announced a managed detection and response solution for medium sized businesses to significantly strengthen protection against cyber threats.

With Deepwatch MDR Essentials, organizations can deploy a high performance, automated security operations center (SOC) in less than one hour that seamlessly integrates with the existing environment without requiring additional hardware or consulting.

As organizations have increasingly become more digital and moved to the cloud, medium-sized businesses have become attractive targets for cyber criminals for ransomware attacks, and as a way to disrupt U.S. and global supply chains. Traditional anti-malware software is not enough to protect against these sophisticated attacks. In a recent survey, IT security professionals reported their current anti-virus solutions missed 60% of attacks, while producing a high volume of false positives and alert overload.

MDR Essentials extends Deepwatch’s award-winning MDR solution to medium-sized businesses. For less than the cost to hire a security analyst, organizations can benefit from a world-class SOC with Deepwatch MDR, email security, Splunk SIEM technology, and Palo Alto Security Orchestration, Automation & Response (SOAR). The solution will be available on AWS Marketplace and through Deepwatch’s broad network of reseller partners.

“Every organization – no matter its size – has critical data and intellectual property to protect from cyber criminals,” said Bobby Christian, COO, Deepwatch. “Deepwatch MDR Essentials is a comprehensive, cloud-based solution with attractive pricing that deploys in minutes for easy-to-use, targeted detection and response against the most prevalent advanced attack vectors including ransomware, phishing, and credential abuse.”

“A data-driven security platform makes all the difference when coupled with a best-in-class managed detection and response solution,” said Bill Hustad, VP of Alliances and Channel Ecosystems, at Splunk. “We are thrilled to extend our partnership with Deepwatch, as hundreds of large enterprises use the integration of Deepwatch MDR services and Splunk to protect and defend against cyber threats. With the release of Deepwatch MDR Essentials leveraging the power of Splunk Cloud Platform, we can also deliver optimal security value and protection for small and medium sized businesses.” 

Deepwatch MDR Essentials ingests data from leading Microsoft technologies and the majority of technologies used by medium-sized businesses to enable immediate detection and response coverage. 

Pricing and Availability

Deepwatch MDR Essentials is available for early access customers today with general availability in early Q1 2022. List price starts at $50,000 per year.

About Deepwatch

Deepwatch helps secure the digital economy by protecting and defending enterprise networks, everywhere, every day. Deepwatch leverages its highly automated cloud-based SOC platform backed by a world class team of experts who monitor, detect, and respond to threats on customers’ digital assets 24/7/365. Deepwatch extends security teams and proactively improves cybersecurity posture via its Squad delivery and proprietary Security Maturity Model. Many of the world’s leading brands rely on Deepwatch’s managed detection and response. Visit www.deepwatch.com

Subscribe to the Deepwatch Insights Blog