AT&T announces USM Anywhere platform

AT&T has expanded the AT&T USM Anywhere platform to offer an advisory service for new and existing customers. AT&T USM Anywhere Advisors are a team of cybersecurity experts that serve as trusted advisors on threat detection and response to complement in-house cybersecurity skills. 

Through the new service, AT&T USM Anywhere Advisors provide reactive support to AT&T USM Anywhere customers to help with day-to-day operations and streamline incident response efforts. 

Additionally, integrations to AT&T USM Anywhere platform were recently launched to extend threat detection and response capabilities as the threat landscape evolves. These integrations include AT&T AlienApps for Fortinet, SentinelOne, MobileIron, DDI Frontline Vulnerability Manager and Secure Web Gateway.  

Today’s security teams are often overwhelmed and understaffed and their ability to confidently respond to threats is limited by the maturity of their cybersecurity technologies to react quickly to alerts. Also, a lack of resources means security teams may not have the right skills to address the increasing complexity of protecting the network. 

“More organisations than ever before understand that cybersecurity is a business enabler, but managing security like a business continues to be a challenge because it isn’t their core competency,” said Jarad Carleton, Frost & Sullivan Global Manager, Cybersecurity Program.

“That’s why more organisations are partnering with experienced security teams capable of deploying and managing a threat detection and response program that is critical for enhancing digital trust and cyber resiliency.” 

The AT&T USM Anywhere Advisors team evaluates customer environments for signs of suspicious activity that have been missed by existing security controls and that could potentially impact confidentiality, integrity, and availability of the environments. When an incident occurs, the team is available to help investigate and deliver an analysis of findings and recommendations for remediation or further investigation.  

“Effective threat detection and response can be challenging for organisations as the cyber threat landscape continues to grow and evolve,” said Rupesh Chokshi, VP, Cybersecurity.

“To provide a highly secure environment, teams of people with security expertise are needed. Through our new support service and integrations, we are committed to helping AT&T USM Anywhere Platform customers to increase the efficiency and effectiveness of their security operations by staying ahead of today’s evolving threat landscape and accelerating their response to security incidents.” 

AT&T AlienApps provide critical integrations for AT&T USM Anywhere customers, enabling a holistic view into threats across endpoints, mobile devices, cloud environments and networks. The integration of these security solutions also brings additional context to alarms and helps to break down the silos created by using multiple point solutions, making it easier for security teams to quickly detect and respond to advanced threats. 

AT&T AlienApps for AT&T Managed Network and Endpoint Security solutions unify the managed service experience with cross-portfolio threat detection and response for deeper visibility into security events. 

The AT&T USM Anywhere Advisors service and integrations are available now. 

AT&T

Share
Tweet
Post

Related posts

Scroll to Top