Exabeam chosen as a 'core defence layer' by Deloitte

Exabeam Advanced Analytics solution selected for ability to deliver military-grade threat detection, investigation, and response (TDIR) power to cut off adversaries.

  • 2 years ago Posted in

Exabeam has been chosen by Deloitte to help operationalise Managed Extended Detection and Response (MXDR) by Deloitte in an expansion of the existing Exabeam-Deloitte alliance. 

MXDR by Deloitte is a suite of managed security services and solutions for cyber threat detection and response that aims to help organisations address growing threat complexity, simplify cybersecurity total cost of ownership, and achieve meaningful and measurable cyber resiliency outcomes.

“Exabeam is hands-down the leading user behaviour analytics solution focused on the security market. Our cybersecurity and automation capabilities will help Deloitte clients quickly and more effectively detect, investigate, and respond to the increasingly dangerous approaches of global adversaries,” said Exabeam President Ralph Pisani. “We look forward to helping Deloitte clients as they leverage our open API environment and strengthen their security programs via tailored use of MXDR by Deloitte.”

Exabeam’s security-focused user behaviour analytics and automation capabilities will be integrated into MXDR by Deloitte to provide military-grade insider threat and incident response capabilities.  

Exabeam modernises today’s security operations centres (SOCs) by automating the entire threat detection, investigation and response (TDIR) workflow for security teams, greatly accelerating the time it takes to conduct deep investigations and resolve security incidents across their organisations. 

“We asked Exabeam to be part of MXDR by Deloitte because we want our clients to be confident that they can more quickly detect and remediate anomalous — possibly adversarial — activity permeating their networks,” said Curt Aubley, MXDR by Deloitte leader and a Deloitte Risk & Financial Advisory managing director, Deloitte & Touche LLP. “We’re passionate about helping Deloitte clients drive better business and cybersecurity outcomes to help future-proof their evolving security strategies.”

An evolution of existing services and solutions by Deloitte with more advanced technologies including extended detection and response (XDR), artificial intelligence (AI), and automation, MXDR by Deloitte is delivered 24x7x365 by security operations centres both in the U.S. and globally using FedRAMP-authorised and commercially-available capabilities. Suite modules provide advanced and proactive analytics to perform more in-depth detection combined with continuous response, including: prevention, detection, and remediation for endpoints; cloud security workloads; Zero Trust identity management systems; insider threat, proactive hunting, intelligence, attack surface and vulnerability management; and unified log and analytics management.  


Channel and alliances veteran Mark Osmond to grow channel ecosystem relationships by tapping into...
Retrospect has introduced Retrospect Backup 18.5, featuring new anomaly detection, customizable...
A fifth of employees believe their organisation has held back from modernising its processes with...
New Venafi research shows that ransomware attackers are regularly exfiltrating data, circumventing...
Industry’s first solution that unifies multicloud observability and advanced AIOps with real-time...
Latest upgrade of industry-leading PAN-OS software leverages cloud compute to detect highly evasive...
InfiniGuard delivers significant updates for modern data protection, disaster recovery, and...
Binalyze enables enterprises to respond to cyber breaches in real-time which dramatically speeds up...