Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
News Releases

Trustwave Launches New Managed Detection and Response Offerings with Rapid Time to Value and Personalized MTTR < 30 Minutes

Two New Global MDR Offerings Fortify Cyber Resilience in the Age of Sophisticated Threats

Chicago – June 14, 2022 – Trustwave today announced new managed detection and response (MDR) offerings built to improve threat visibility, rapidly detect and respond to threats, and boost the overall cybersecurity resilience of organizations to combat the evolving threat landscape.

Trustwave MDR and Trustwave MDR Elite provide organizations across the globe with real-time 24x7 monitoring of their hybrid multi-cloud environments for active threats and anomalies, backed by an elite team of global threat operators, threat hunters, and malware experts. Clients also receive a free subscription to Trustwave Security Colony – our battle-tested resource specifically built for CISOs that includes hundreds of toolkits, guidelines, playbooks, and assessment capabilities developed from hundreds of cybersecurity consulting engagements worldwide.

Trustwave MDR provides industry-leading threat detection and response capabilities with its award-winning Trustwave SpiderLabs threat intelligence and rapid time-to-value.  Its dedicated Cyber Success Team facilitates rapid onboarding, while continually fine tuning the environment to provide the right telemetry at the right time for the right response. Through its ability to onboard and ingest telemetry from cloud sources in seconds, Trustwave can produce outcomes in less than 10 minutes and onboard its clients in 10 days or less.

“IDC research has shown that improving mean time to detect (MTTD) and mean time to respond (MTTR) are the top concern in the US, and the 2nd highest concern globally when choosing a security services provider.” said Craig Robinson, Program Director, Security Services at IDC. “MDR providers that have dedicated resources assigned to their customers to fine-tune their performance will help to elevate cybersecurity maturity and improve the key metrics that Boards are increasingly monitoring to ensure their organizations are staying safe in an increasingly hostile cyber environment.”

Trustwave MDR provides our partner community with unrivaled features at a great value. Trustwave and Partners can provide:

  • Rapid Time to Value: Quickly and easily provide market-leading capabilities, hardening clients’ cyber defenses in a rapidly changing threat landscape.
  • Frictionless Onboarding of Tailored Solution: Rapid onboarding of offering tailored to medium-sized businesses who are challenged with the ongoing cyber talent shortage, managing the proliferation of cybersecurity tools and technologies and the difficulty of filtering large volumes of data fast enough to discover and respond to critical cyber threats.
  • Improved Threat Visibility: Continually fine tuning the environment to provide the right telemetry at the right time for the right response

“We are thrilled to offer our channel partner community these capabilities backed by our 25-year legacy as a global cybersecurity leader,” said Gary Abad, Vice President of Global Channels and Alliances, Trustwave. “As the attack surface continues to expand and threats become even more advanced, we will continue to arm our partners with the very best people, processes and technologies to future-proof our joint clients so they can consistently stay cyber resilient – now and in the future.”

Trustwave MDR Elite clients can benefit from an industry leading service level offering mean time to acknowledge (MTTA) of 15 minutes and personalized mean time to respond (MTTR) of less than 30 minutes with integrated client defined response protocols. Trustwave’s speed to respond is tailored to the client’s unique environment and provides better and faster security outcomes.

To provide even more value, Trustwave MDR Elite clients also benefit from these key offerings:

  • Named Trustwave SpiderLabs Cyber Threat Experts: Personal security engineers sharpen the analytics, rules, and policies for optimal performance and detection with monthly reviews of security incidents and findings.
  • Trustwave SpiderLabs Remote Incident Response: Every second after a breach is discovered is critical. MDR Elite comes out of the box with enough hours to properly conduct security incident triage and investigation.
  • Deep Security Telemetry: Unlimited endpoint detection and response (EDR) telemetry and one year of data retention.

“With world-class detection and response capabilities, a global reach, and industry-recognized threat intelligence, malware and security testing expertise of the elite SpiderLabs team, Trustwave is providing a new level of holistic cyber defense unlike any other security provider,” said Tom Powledge, Chief Products Officer, Trustwave. “Trustwave MDR and MDR Elite showcase our commitment to consistently offering our clients innovative, industry-leading technology and human-led services that help them conduct and grow their business securely.”

Trustwave MDR and MDR Elite are part of the integrated portfolio of industry-leading managed security services, database security and email security offerings from Trustwave.

Please click here a complete overview of Trustwave’s MDR offering.

To learn more about Trustwave MDR, please visit our dedicated webpage.

About Trustwave

As a recognized global cyber defender that stops cyber threats all day, every day – we enable our clients to conduct their business securely.

Trustwave detects threats that others can’t see, enabling us to respond quickly and protect our clients from the devastating impact of cyberattacks. We leverage our world-class team of security consultants, threat hunters and researchers, and our market-leading security operations platform to relentlessly identify and isolate threats with the right telemetry at the right time for the right response.

Trustwave is a leader in managed detection and response (MDR), managed security services (MSS), consulting and professional services, database security, and email security. Our elite Trustwave SpiderLabs team provides award-winning threat research and intelligence, which is infused into Trustwave services and products to fortify cyber resilience in the age of advanced threats.

For more information about Trustwave, please visit our website.

Follow us on LinkedIn.

Follow us on Twitter.

Latest News Releases

Trustwave Honored with Best Company Outlook Award

Chicago – 21, 2024 – Trustwave, a global cybersecurity and managed security services leader, today announced it was awarded Comparably’s Best Company Outlook Award. Trustwave ranked thirteenth on...

Read More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape

Chicago – March 20 – Trustwave, a leading cybersecurity and managed security services provider, today released an extensive report focusing on the distinct cybersecurity challenges confronting the...

Read More

Trustwave Government Solutions Named a Major Player in New IDC MarketScape

CHICAGO – March 18, 2024 – Trustwave Government Solutions (TGS), a leading Federally-focused cybersecurity provider and the wholly-owned subsidiary of Trustwave, was named as a Major Player in the...

Read More