Security Program Controls/Technologies, Channel partners, Content

Deepwatch Launches Managed Extended Detection and Response (MXDR) for Identity Compromise

Search Hacked warning on laptop Concept of privacy data being hacked and breached from internet technology threat. 3d renderring.

Deepwatch, a Top 250 MSSP and managed detection and response (MDR) services provider, has released Deepwatch Managed eXtended Detection and Response (MXDR) for Identity to help organizations address identity-based threats, according to a prepared statement.

With Deepwatch MXDR, organizations can monitor and correlate threat detections, the company said. Deepwatch MXDR provides contextualized alerts on organizations' compromised identities and executes incident response actions. It also can be configured in accordance with an organization's risk tolerance.

In addition, organizations can use Deepwatch MXDR in conjunction with security tools from OktaPing Identity and Microsoft Azure Active Directory. This helps organizations further reduce their risk of privileged access and enforce step-up authorization against sessions to contain threats, Deepwatch noted.

Deepwatch Extends MXDR for Endpoint's Capabilities, Enhances SecOps Platform

Along with launching Deepwatch MXDR for Identity, Deepwatch MXDR for Endpoint now supports Microsoft Windows Defender, the company said. Now, Deepwatch customers can use Deepwatch MXDR for Endpoint with Microsoft Windows Defender to automatically contain threats across their endpoints, the company said.

Deepwatch has also upgraded the interface of its Deepwatch Security Operations (SecOps) Platform to "deliver an advanced level of visibility and transparency to managed security operations," the company stated. The dashboard lets users view their content inventory and security recommendations and provides security metrics and reports.

Deepwatch, Trace3 Announce MDR Partnership

Previously, Deepwatch in February 2023 partnered with technology consultant Trace3 to provide MDR services. Trace3 also has integrated Deepwatch's services into its MDR, MXDR and other security solutions.

Deepwatch helps organizations automate threat detection and response. It offers a channel partner program that MSSPs, MSPs and other technology providers can join to integrate Deepwatch's MDR services into their portfolios.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.