Categories: Press-Releases

NTT SECURITY HOLDINGS LAUNCHES MANAGED DETECTION AND

[ad_1]

Solna, Stockholm, Sweden, May 31, 2022 (GLOBE NEWSWIRE) — New Samurai XDR application, Samurai MDR, creates visibility across all telemetry sources for discovering and disrupting sophisticated cyberattacks.

Solna, SE – 1 June 2022 – NTT Security Holdings, a leading provider of global scalable security solutions, has announced the launch of its Managed Detection and Response (MDR), powered by Samurai XDR. For clients in any industry, Samurai MDR delivers 24/7 threat monitoring, threat hunting and response from NTT’s Security Operation Center.

“Today, businesses and organizations face a dynamically evolving threat landscape comprised of determined cyber adversaries, innovative tools and refined techniques,” said Kazu Yozawa, President and CEO, NTT Security Holdings. “From supply-chain attacks to ransomware demands in the billions of dollars, there are countless examples of the debilitating impact cyberattacks can have on an organization’s ability to operate. The importance of securing our digital society has never been more critical to businesses and national economies. Samurai MDR serves as a critical line of defense by providing faster and more accurate threat detection and response.”

Building on the capabilities of Samurai XDR, Samurai MDR delivers security insights and advanced protection via a variety of telemetry sources including cloud, network, computers and mobile devices. From our state-of-the-art Security Operations Center (SOC), our Security Analysts use advanced analytics powered by proprietary threat intelligence and analyst threat hunting capabilities to help organization discover hard-to-find threats, disrupt complex and sophisticated cyberattacks, and improve cyber-resilience.

With Samurai MDR, a skilled NTT Security Analyst will hunt for threats, validate activities to verify the threat and identify additional information associated with a potential breach. Once the threat is validated, the Security Analyst will create a detailed Security Incident Report for clients and take actions to isolate the threat. Most importantly, the Security Incident Report includes scenario-specific actionable response recommendations, giving organizations the relevant information needed to secure their digital landscape.

“Businesses of every size can take advantage of Samurai MDR’s turnkey approach to upgrade their digital security,” Yozawa added. “Our onboarding process ensures that initial setup takes places effortlessly and seamlessly, while 24/7 access to our Security Operations Center provides the ongoing and continual support required to combat today’s most malicious and dangerous cyber threats.”

Find more information about Samurai MDR, see our dedicated microsite at samurai.security.ntt/managed-detection-and-response

-ENDS-

About NTT Security Holdings

NTT Security Holdings, a division of NTT Limited, provides proactive cyber defense and services that make use of gathered human resources and intelligence to protect our customers and society. For more than 20 years, our company has helped clients protect their digital businesses by predicting, detecting, and responding to cyberthreats, while supporting business innovation and managing risk. Our SOC, R&D centres and security experts deliver unsurpassed threat intelligence and handle hundreds of thousands of security incidents annually. Together, we secure the connected future. 

Media Enquiries:

Marcus Silwer
Senior Manager, Service Offer Marketing, Security Services

NTT Security (Sweden) AB
T:  +46 763443020
E:  marcus.silwer@global.ntt

For the original news story, please visit https://www.prdistribution.com/news/ntt-security-holdings-launches-managed-detection-and-response-platform-to-protect-businesses-and-organizations/9174169

[ad_2]

Source link

GlobeNewswire

GlobeNewswire is one of the world's largest newswire distribution networks, specializing in the delivery of corporate press releases financial disclosures and multimedia content to the media, investment community, individual investors and the general public.

Recent Posts

Share repurchase programme

[ad_1] Nørresundby, 26 April 2024Announcement no. 23/2024 The Board of Directors of RTX has, cf. company announcement no. 20/2023 dated…

6 days ago

Gyroscope Market Size, Share And Growth Analysis For 2024-2033

[ad_1] Gyroscope Global Market Report 2024 – Market Size, Trends, And Global Forecast 2024-2033 The Business Research Company's Gyroscope Global…

6 days ago

Casting Off the Caste System and its Stigma: Empowering the Forgotten Indigenous People of India with Human Rights

[ad_1] ODISHA, India, and LOS ANGELES, Calif., April 25, 2024 (SEND2PRESS NEWSWIRE) — In the 1880s, to call attention to…

6 days ago

Alipay+ Enables Digital Payment of 14 Overseas E-wallets from 9 Countries and Regions in Hong Kong to Support City’s Global Travel Drive

In support of Hong Kong's new mega tourism and commerce drive, Alipay+ now enables users of 14 leading overseas mobile…

6 days ago

Celebrate "Bleach: Brave Souls" Reaching Over 90 Million Downloads Worldwide with "The Future Society Zenith Summons: Cyber" Featuring New Versions of Ulquiorra, Orihime, and Nnoitora

[ad_2] TOKYO, April 26, 2024 /PRNewswire/ -- KLab Inc. announced that its hit 3D action game Bleach: Brave Souls has…

6 days ago

TransAlta Declares Dividends

[ad_1] CALGARY, Alberta, April 24, 2024 (GLOBE NEWSWIRE) -- The Board of Directors of TransAlta Corporation (TSX: TA) (NYSE: TAC)…

7 days ago