Page 10 - Managed Detection and Response - SOPHOS
P. 10

Eventually, channel partners have grown today           including  ransomware,  network  breaches,
        and  are  playing  the  role  of  trusted  security     hands-on  keyboard  adversaries,  and  more  –
        advisors to their customers. It means they are          within  minutes.  It  uses  machine  learning  with
        playing  the  role  of  a  consultant  who              human  analysis  for  an  evolved,  innovative

        understands  clients'  environment  and  other          approach to proactive security protection.
        parameters  and  suggests  the  best  solutions
        while  providing  all  the  necessary  support  to      DTM: Sophos plans to further the concept
        achieve the desired objective.                          of cybersecurity as a service through its
        DTM: Cybersecurity as a service is the new              channel partner community.

        buzz in the industry. How do you see the                Please elaborate more on the same.
        trend gaining prominence in the next                    Sophos MDR is now available to Sophos' global
        five years?                                              channel  of  reseller  partners  and  MSPs.  It

        It  is  not  a  buzzword  but  an  actual  need  that   provides a tremendous opportunity for partners
        addresses  two  major  problems:  cyberattacks          to  grow  their  businesses  without  risky  and
        and the cybersecurity skills gap.                       extensive investment in developing proprietary

        Cyberattacks  have  become  so  complex  that           or hybrid tools and expertise, which is hard to
        organizations  cannot  do  it  alone.  On  top  of  it,   attract, train, and retain.
        organizations  are  struggling  with  the               Sophos remains committed to MSPs and MSSPs
        cybersecurity skills gap, which in turn is helping
        cybercriminals  to  launch  sophisticated               and continues to support their efforts to build
        cyberattacks.                                           and  differentiate  their  business.  With  Sophos
                                                                MDR, they can increase their breadth of security
        Few organizations have the right tools, people,         offerings,  preserve  best-in-industry  margins
        and processes in-house to effectively manage
                                                                and exceed customer expectations.
        security  operations  around  the  clock  while
        proactively  defending  against  new  and               Sophos  recognizes  that  a  vast  majority  of

        emerging threats. Cybercriminals are “always-           partners don't have security operations centers
        on,” and security operations teams need to be           (SOCs)  or  the  expertise  themselves,  yet  the
        as well.                                                demand  for  managed  security  services
                                                                continues to grow. Sophos enables partners to
        Sophos  provides  cybersecurity-as-a-service
        through  Sophos  Managed  Detection  &                  start  or  expand  their  MSP  services,  providing
        Response  (MDR)  service-  an  industry-leading         partners  with  the  tools,  training,  and  service

        managed detection and response service with             offerings to do so.
        more than 12,000 customers globally. It extends         Sophos  MDR  is  customizable  with  different
        24x7  threat  hunting,  detection,  and  response       service  tiers  and  threat  response  options  to
        delivered by an expert team as a fully managed          meet the unique and evolving needs of partners.

        service.                                                Even MSSPs that already provide MDR services
        The Sophos MDR operations team can rapidly              will find Sophos MDR effective because they can

        identify and neutralize complex attacks –               outsource a piece from Sophos, which could be

                                                                more cost-effective and faster to implement.


                                                                                                                 October 2022
   5   6   7   8   9   10   11   12   13   14   15