pwshub.com

LevelBlue launches new managed threat detection and response of government entities

Managed cybersecurity company LevelBlue Inc. today announced the availability of LevelBlue Managed Threat Detection and Response for Government, a new service designed to protect highly sensitive data and data that is subject to government regulations and requirements.

The new service is designed for U.S. federal, state and local governments or companies doing business with government entities to help mitigate risk and improve resiliency with threat detection and response. Level MTDR is built on the company’s FedRAMP-authorized open XDR platform.

The service seeks to take on the issue of limited visibility into the IT estate, with digital transformation and dynamic computing only adding to the problem. “In the government sector, this is an even greater challenge, given the lack of resources and cybersecurity expertise, paired with new, evolving federal mandates,” said Chairman and Chief Executive Bob McCullen.

The service is managed by LevelBlue’s U.S.-based team and augments existing security staff with threat detection and response expertise across hybrid environments. LevelBlue also provides services to help customers meet requirements for incident readiness and response, as well as governance, risk and compliance.

Features of LevelBlue MTDR for Government include helping security teams enhance their security posture by identifying and addressing gaps in protection. The service reduces risk and ensures compliance with federal mandates through comprehensive reporting while at the same time maintaining the public sector’s operational continuity.

To address staffing shortages, LevelBlue MTDR provides 24/7 monitoring and management with U.S.-based cybersecurity experts. LevelBlue security operation center analysts collaborate with government agency teams on incident investigations, response workflows and proactive threat hunting to ensure continuous protection and rapid response to threats.

The platform also centralizes data management and enhances visibility across distributed attack surfaces. Security teams can monitor their entire environment, including network, endpoint, cloud and software-as-a-service systems, through a single, scalable dashboard.

In addition, users can tap into LevelBlue’s extended detection and response USM Anywhere platform that includes curated threat intelligence from LevelBlue Labs Open Threat Exchange. LevelBlue Labs OTX Exchange currently has over 400,000 security professionals worldwide contributing data, giving teams the ability to stay ahead of sophisticated threats and respond proactively.

LevelBlue also supports SOC modernization by helping users improve their security operations and manage vulnerabilities. Through the integration and support for industry-leading tools, the platform assists in asset identification, vulnerability management and compliance with federal security standards.

Until May, LevelBlue was previously known as AT&T Security but was spun out of the telco as a standalone company in conjunction with WillJam Ventures. LevelBlue offers cybersecurity services that meet the evolving needs of businesses with capabilities that include managed security services, cybersecurity consulting, threat intelligence and continuous security operations center support.

Source: siliconangle.com

Other stories
21 minutes ago - Tom Lee has called for a stock rally after rate cuts, but even after the Fed cut 50 basis points, he's wary on stocks ahead of the election.
21 minutes ago - With the lockup period set to expire, Trump could start offloading his nearly $2 billion worth of stock, though the former president has said he wouldn't sell.
2 hours ago - (Bloomberg) -- Skechers U.S.A. Inc. shares delivered their worst daily performance since February after the footwear company’s chief financial officer told an industry conference that China sales will be under pressure the rest of the...
3 hours ago - The Fed's cutting cycle in 1995 sparked an economic boom, with the stock market more than doubling in value by the end of the decade.
3 hours ago - There's nothing like a potentially massive government contract to win the hearts of both investors and analysts.