Exabeam chosen as XDR provider by Deloitte

Next-Gen SIEM and XDR vendor Exabeam has announced that it has been chosen by Deloitte to help operationalise Managed Extended Detection and Response (MXDR) in an expansion of the existing Exabeam-Deloitte alliance. 

 

MXDR by Deloitte is a suite of managed security services and solutions for cyber threat detection and response that aims to help organisations address growing threat complexity, simplify cybersecurity total cost of ownership, and achieve meaningful and measurable cyber resiliency outcomes.

 

“Exabeam is hands-down the leading user behaviour analytics solution focused on the security market. Our cybersecurity and automation capabilities will help Deloitte clients quickly and more effectively detect, investigate, and respond to the increasingly dangerous approaches of global adversaries,” said Exabeam President Ralph Pisani. “We look forward to helping Deloitte clients as they leverage our open API environment and strengthen their security programs via tailored use of MXDR by Deloitte.”

 

Exabeam’s security-focused user behaviour analytics and automation capabilities will be integrated into MXDR by Deloitte to provide military-grade insider threat and incident response capabilities.  

 

Exabeam modernises today’s security operations centres (SOCs) by automating the entire threat detection, investigation and response (TDIR) workflow for security teams, greatly accelerating the time it takes to conduct deep investigations and resolve security incidents across their organisations. 

 

“We asked Exabeam to be part of MXDR by Deloitte because we want our clients to be confident that they can more quickly detect and remediate anomalous — possibly adversarial — activity permeating their networks,” said Curt Aubley, MXDR by Deloitte leader and a Deloitte Risk & Financial Advisory managing director, Deloitte & Touche LLP. “We’re passionate about helping Deloitte clients drive better business and cybersecurity outcomes to help future-proof their evolving security strategies.”

 

An evolution of existing services and solutions by Deloitte with more advanced technologies including extended detection and response (XDR), artificial intelligence (AI), and automation, MXDR by Deloitte is delivered 24x7x365 by security operations centres both in the U.S. and globally using FedRAMP-authorised and commercially-available capabilities. Suite modules provide advanced and proactive analytics to perform more in-depth detection combined with continuous response, including: prevention, detection, and remediation for endpoints; cloud security workloads; Zero Trust identity management systems; insider threat, proactive hunting, intelligence, attack surface and vulnerability management; and unified log and analytics management.  

 

In 2021, Exabeam was named one of the world’s fastest growing technology companies in Deloitte’s Technology Fast 500, was featured in Inc.’s first annual Best-Led Companies list and 2021 Forbes Cloud 100, and won the 2021 CISO Choice Award in Network Security. Also, for the third consecutive time, Exabeam is a Leader in the Gartner MQ for Security Information and Event Management (SIEM) and was recently recognised as a Customers’ Choice in the 2021 Gartner Peer Insights ‘Voice of the Customer’ in the SIEM category for its Exabeam Fusion product line.