Cloud Security

Unit 42 MDR by Palo Alto launches

Palo Alto Networks has launched a new managed detection and response service that leverages its 200-strong team of Unit 42 cyberthreat researchers, SDxCentral reports. In addition to the experienced team of malware reverse engineers, threat modeling experts and threat hunters, the new MDR service also uses Palo Altos Cortex extended detection and response technology. The end result is a product that is an extension of the work that our teams are currently delivering in terms of threat hunting with XDR, moving that into a managed detection or response capability, where well be offering it 24/7 around the globe, according to Palo Alto Networks Unit 42 Senior Vice President Wendi Whitmore. The MDR team uses Palo Altos Cortex XDR platform to gather threat intelligence, which they then review and analyze for the most pressing threats, after which they again turn to Cortex XDR data sources to formulate solutions. Whitmore notes that unlike most MDR services that target small or mid-sized businesses,Unit 42s offering is geared toward organizations of any size.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.