Trustwave SpiderLabs Exposes Unique Cybersecurity Threats in the Public Sector. Learn More

Trustwave SpiderLabs Exposes Unique Cybersecurity Threats in the Public Sector. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Gartner Names Trustwave in 2023 Market Guide for Managed Detection and Response (MDR)

The well-respected industry analyst firm Gartner named Trustwave as a Representative Vendor in its just released 2023 Market Guide for Managed Detection and Response Services. This distinction gives Trustwave its fourth Market Guide recognition, being a Representative Vendor in the Gartner® Market Guide reports for Managed Security Services (MSS), Managed Detection and Response Services (MDR), Digital Forensics and Incident Response Retainer Services (DFIR), and Managed Security Information and Event Management Services (SIEM)*.  

According to Gartner’s research, organizations in the market for MDR should choose a vendor that can supply remotely delivered, human-led SOC functions for the purpose of reporting, rapid detection, analysis and investigation of threats, as well as remote mitigative response to those threats.

Trustwave understands that it’s the human aspect to cybersecurity that makes the difference between a superior MDR solution and one that just automates the motions. Trustwave’s dedicated staff of expert SpiderLabs researchers and analysts are involved in every aspect of our MDR solution, including conducting proactive threat hunting, threat intelligence research, and incident response.

Gartner listed Trustwave as a Representative Vendor in a market where there are 300 MDR providers worldwide.

In the Market Guide, Gartner reiterated the importance of having analysts and researchers involved in every aspect of an MDR solution and not relying solely on artificial intelligence.

“The key value proposition of MDR is the human interpretation of security incidents, providing guidance, as well as performing the initial mitigation steps, that would otherwise be complex to understand and enact,” according to the research. “By providing context-led investigation, analysis, and threat validation (and taking action to disrupt or contain an attack), the MDR provider can buy time for the customer to perform further investigation and ultimately remediate discovered issues utilizing their internal standardized response processes.”

Gartner’s MDR Market Definition and Vendor Selection Criteria

Gartner defines the MDR market as providing customers with remotely delivered security operations center (SOC) functions. These functions allow organizations like Trustwave to rapidly detect, analyze, investigate, and actively respond through threat disruption and containment. Trustwave delivers on Gartner’s recommendation that a vendor must offer a turnkey experience using a predefined technology stack that commonly covers endpoint, network, logs, and cloud. Additionally, telemetry is analyzed using a range of techniques. This process allows for investigation by experts skilled in threat hunting and incident management, who deliver outcomes upon which a business can act.

In addition, Gartner requires an MDR vendor to have the following core competencies, which Trustwave confidently checks the boxes on:

  • Staff that engage daily with individual customer data and have skills and expertise in threat monitoring, detection and hunting, threat intelligence (TI), and incident response
  • 24/7 remotely delivered detection and response functions
  • A provider-operated technology stack that enables and coordinates real-time threat detection, investigation, and active mitigating response
  • Turnkey delivery, with predefined and pre-tuned processes and detection content
  • The availability of immediate remote mitigative response, investigation, and containment activities (such as quarantining hosts and de-authenticating users) beyond alerting and notification, delivered and coordinated by service provider staff.
  • Triage, investigate, and manage responses to all discovered threats, regardless of priority with no limitations on volumes or time dedicated to the discovery and investigation process.

What Trustwave MDR Delivers

Trustwave’s MDR offerings improve threat visibility across its clients’ distributed workforce as they use technology resources in the cloud or on-premise. With 24/7 monitoring, proactive threat hunting, and rapid detection and response to active threats in real-time, Trustwave helps boost the overall cybersecurity resilience of organizations to combat the evolving threat landscape.

Trustwave MDR clients can also benefit from an industry-leading service level offering mean time to acknowledge (MTTA) of 15 minutes and personalized mean time to respond (MTTR) of less than 30 minutes with integrated client-defined response protocols. Trustwave’s speed to respond is tailored to the client’s unique environment and provides better and faster security outcomes.

Named cyber threat expert from Trustwave’s elite SpiderLabs team help clients to sharpen the analytics, rules, and policies for optimal performance and detection with monthly reviews of security incidents and findings and respond to any incidents that might arise, backed by our industry-leading threat intelligence.

Additionally, Trustwave MDR offers adjacent services with access to penetration testing, digital forensics and incident response, database security, secure email gateways, and ransomware protection. The Trustwave team of specialized security professionals also provide advanced services such as behavior-based threat hunting (Trustwave’s Advanced Continual Threat Hunting) to discover covert threats and uncover risk of compromise from gaps in security.


2023 Gartner® Market Guide for Managed Detection and Response Services
ANALYST REPORT

2023 Gartner® Market Guide for Managed Detection and Response Services

In this report, Gartner® describes the importance of Managed Detection and Response services in rapidly detecting, analyzing, investigating, and actively responding to threats. The report then suggests that organizations in the market for MDR should strongly consider choosing a vendor that can supply remotely delivered, human-led SOC functions.

 

Latest Trustwave Blogs

Defending the Energy Sector Against Cyber Threats: Insights from Trustwave SpiderLabs

It has always been clear, even before the Colonial Pipeline attack, that the energy sector is a prime target for not only criminal threat groups, but also nation-state actors. After all, halting fuel...

Read More

Trustwave SpiderLabs Unveils the 2024 Public Sector Threat Landscape Report

Trustwave SpiderLabs’ latest report, the 2024 Public Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies details the security issues facing public sector...

Read More

Trustwave Backs Multinational OT Security Recommendations to Protect Critical Infrastructure

The Canadian, US, and UK governments issued a series of recommendations in their just-released security alert Defending OT Operations Against Ongoing Pro-Russia Hacktivist Activity, which mirror my...

Read More