Skip to main

You are here

Deloitte opts for Exabeam to expand its MXDR offering

Deloitte has chosen security intelligence vendor Exabeam to help operationalise its Managed Extended Detection and Response (MXDR) offering. 

Deloitte says its MDXR is a suite of managed security services and solutions tailored for cyber threat detection and response. 

“Our cybersecurity and automation capabilities will help Deloitte clients quickly and more effectively detect, investigate and respond to the increasingly dangerous approaches of global adversaries,” said Exabeam President Ralph Pisani. “We look forward to helping Deloitte clients as they leverage our open API environment and strengthen their security programs via tailored use of MXDR by Deloitte.”

Exabeam’s security-focused user behaviour analytics and automation functionalities will integrate with MXDR by Deloitte to harness military-grade insider threat and incident response capabilities, both firms said. 

“We asked Exabeam to be part of MXDR by Deloitte because we want our clients to be confident that they can more quickly, detect and remediate anomalous—possibly adversarial—activity permeating their networks,” added Curt Aubley, MXDR by Deloitte leader and a Deloitte risk and financial advisory managing director at Deloitte & Touche LLP. “We’re passionate about helping Deloitte clients drive better business and cybersecurity outcomes to help future-proof their evolving security strategies.”