Cyber Security

Cybersecurity leader BlueVoyant & Telstra provide alert systems

Solution combines the strengths of Telstra’s cybersecurity expertise with BlueVoyant’s industry-leading threat detection, response and remediation capabilities

BlueVoyant, a cybersecurity company, today announces its partnership with Telstra, Australia’s largest telecommunications provider, to launch Telstra Cyber Detection and Response – Endpoint, a fully managed 24/7 service that detects and responds to cyber attacks at the endpoint, in Australia and New Zealand.

Telstra Cyber Detection and Response – Endpoint is a collaborative effort, bringing together Telstra’s Managed Security Services with BlueVoyant’s technology for the first time. The BlueVoyant platform, a cloud-based ingestion processing and analysis system, gives clients access to world-class threat alerting, mitigation and resolution. The service is complemented by the largest Australian-owned Professional Services arm in Telstra Purple, and represents further investment by Telstra in delivering an integrated security service for Australian organizations.

Designed for mid-large size organizations looking for superior cybersecurity expertise, Telstra Cyber Detection and Response – Endpoint delivers capabilities typically only available to very large organizations.

Milan Patel, Global Head of Managed Security Services at BlueVoyant, comments: “Hybrid working coupled with the escalating frequency and sophistication of cyber attacks means that every laptop, tablet and mobile phone is a target for an endpoint attack. Working together with Telstra, our managed service means that their clients can immediately access and protect their organizations’ devices and data.”

Key features of the new managed service include:

  • Threat Detection: Advanced endpoint software is used to expand enrichment and enhanced behavioral correlations and isolate advanced threats that evade existing security solutions.
  • Indicator Enrichment: Indicators of compromise associated with detections within the monitored environment are automatically extracted, scored and enriched, leveraging open source and proprietary threat intelligence tools.
  • Endpoint Response: A specific set of actions are taken post investigation i.e., quarantine, delete, whitelist, monitor or blacklist. If an advanced real-time investigation is needed, remote instruction response activities are also available.
  • Threat Hunt: The ‘Advanced’ service also includes proactively and iteratively searching events to detect and isolate advanced threats. It also enables remote hunt missions to search for signs of adversaries.

Cybersecurity in the Australian market is currently highly fragmented. Businesses are struggling with the complexity of multi-vendor solutions and sourcing the right skills to keep their businesses protected. Telstra, Microsoft, and CrowdStrike are strongly positioned to provide consolidated, flexible, intelligent cybersecurity solutions to the SMB and Enterprise markets.

Working together with Microsoft, BlueVoyant has extended its long-standing strategic partnership to focus on accelerating the development and release of security-based solutions. The partnership is founded on Telstra and Microsoft’s shared understanding that security is underpinned by the increase in cloud adoption, combined with 5G, to enable an intelligent and secure workplace environment for all.

Matthew O’Brien, Cyber Security Executive, Product and Technology at Telstra, said: “Recent research suggests that the majority of Australia’s top companies will continue to use remote and hybrid work models into the foreseeable future. In fact, it has become an embedded work practice, and is possibly one of the most profound shifts to come out of the pandemic. This means managing the endpoint through advanced detection & response capabilities is absolutely critical. Telstra’s partnership with BlueVoyant demonstrates our continued commitment to securing Australian businesses.”

Evan Williams, Microsoft ANZ Business Group Director of Modern Work and Security, added: “We see this latest Cyber Detection and Response offering a significant step in our partnership to help secure important aspects of our joint customer’s network and services. It will be the starting point for any business as they look to secure their business environment in today’s digital and connected reality. One of Telstra and Microsoft’s key values is Better Together, which is demonstrated in this collaboration with Telstra and BlueVoyant to deliver a unique cybersecurity solution in the Australian market.”

Jim Rosenthal, CEO of BlueVoyant, concludes: “We are delighted to be able to bring our end-to-end managed service into Telstra’s cybersecurity portfolio and extend our global footprint of unparalleled cybersecurity services into the Australian market. Our partnership is testament to the global demand for cybersecurity outsourcing from organizations of all sizes, who want to access the best solutions.”

For more such updates and perspectives around Digital Innovation, IoT, Data Infrastructure, AI & Cybsercurity, go to AI-Techpark.com.

Related posts

Tanium XEM Platform Wins Top Honors for Endpoint Security

Business Wire

Cybersecurity Expert Dr. Chase Cunningham Joins G2

Business Wire

Raynor Dahlquist Rejoins Booz Allen Hamilton

Business Wire