Skip to main

You are here

Deloitte beefs up MXDR offering with new modules

Deloitte has added four new modules and enhanced intelligence to its MXDR offering to boost the platform’s capabilities for intelligence gathering, threat hunting and securing mobile devices.

The new modules added to the MXDR offering include cybersecurity intelligence cyber security intelligence (CSI), dynamic advisory intelligence (DAI), digital risk protection (DRP), active hunt and response (AHR), mobile prevent, detection and response.

Curt Aubley, MXDR by Deloitte leader and a Deloitte Risk & Financial Advisory, managing director, Deloitte & Touche LL, said: "As the threat landscape continues to change rapidly we want to offer our existing and future clients access to threat intelligence and threat hunting capabilities.

"With this new MXDR expansion, we focused on helping organisations take a more proactive defensive posture in their cyber programs—whether they choose to do so via our whole platform or use of just a few of our MXDR modules."

The alliances initially involved in operationalising Deloitte’s MXDR offering are AWS, CrowdStrike, Exabeam, Google Cloud Chronicle, ServiceNow, Splunk, and Zscaler.