About Us

Deepwatch introduced new enhancements to its SecOps Platform 

Deepwatch introduced new enhancements to its SecOps Platform 
A VPN is an essential component of IT security, whether you’re just starting a business or are already up and running. Most business interactions and transactions happen online and VPN

Deepwatch introduced new service offerings and enhancements to the Deepwatch SecOps Platform to help enterprises detect and contain identity threats faster. Deepwatch MXDR for Identity now works with Microsoft Windows Defender, allowing for automated response on Windows endpoints. Deepwatch SecOps Platform user interface improvements give customers more visibility into the effectiveness of their security operations program, from practitioner dashboards to self-service, board-level metrics, and reporting. 

Wesley Mullins, CTO of Deepwatch commented, Deepwatch provides security teams the expertise, flexibility, user experience and support to rapidly accelerate their extended detection and response strategies to defend against threats targeting enterprises. With the addition of Deepwatch MXDR for Identity, we can do more than shut down the endpoint or make a firewall rule on the fly. We can respond to a threat at every level across the customer’s attack surface whether its network, cloud or identity.” 

Identity Deepwatch MXDR 

By monitoring and correlating detections across the attack surface – beyond what identity tools alone can detect – it extends the native security capabilities of identity tools. In order to contain the threat, Deepwatch quickly carries out critical response actions, such as isolating, reducing privileged access, or enforcing step-up authorization against a session. Based on a customer’s unique risk tolerance, response actions can be configured. The solution incorporates Ping Identity, Azure AD, and Okta. 

Microsoft Windows Defender is now supported by Deepwatch MXDR for Endpoints 

In addition to Crowdstrike, SentinelOne, and Cybereason, Deepwatch’s automated response capabilities for endpoint threat containment now support Microsoft Windows Defender. Customers of Deepwatch are rapidly implementing endpoint response capabilities, with a particular emphasis on mitigating ransomware attacks. 

Platform for Deepwatch SecOps with a unified interface 

The Deepwatch customer interface has recently undergone improvements that give managed security operations a higher level of visibility and transparency. The MITRE ATT&CK coverage is powered by Deepwatch’s patented Maturity Model and correlates to a customer’s threat matrix, and a customized SOC dashboard that is always on is also included. 

Users have access to their content inventory, security advice, and suggested actions for enhancing security posture. Environment coverage, threat actor attribution, security investment, and overall ROI are just a few of the self-service, board-ready metrics and reporting that give security leaders the ability to report on the business without having to wait days or weeks for reports. 

Recent News

Newsletter

SUBSCRIBE TO OUR NEWSLETTER!!